[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-10892Date: (C)2018-07-10   (M)2024-02-22


The default OCI linux spec in oci/defaults{_linux}.go in Docker/Moby from 1.11 to current does not block /proc/acpi pathnames. The flaw allows an attacker to modify host's hardware like enabling/disabling bluetooth or turning up/down keyboard brightness.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
RHBA-2018:2796
RHSA-2018:2482
RHSA-2018:2729
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10892
https://github.com/moby/moby/pull/37404
openSUSE-SU-2019:2021

CWE    1
CWE-250
OVAL    11
oval:org.secpod.oval:def:114827
oval:org.secpod.oval:def:114965
oval:org.secpod.oval:def:114986
oval:org.secpod.oval:def:115879
...

© SecPod Technologies