Executive Summary

Informations
Name CVE-2014-6407 First vendor Publication 2014-12-12
Vendor Cve Last vendor Modification 2014-12-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Docker before 1.3.2 allows remote attackers to write to arbitrary files and execute arbitrary code via a (1) symlink or (2) hard link attack in an image archive in a (a) pull or (b) load operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6407

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64

Nessus® Vulnerability Scanner

Date Description
2014-12-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-757.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3095.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15779.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-454.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://docs.docker.com/v1.3/release-notes/
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-December/14515...
MLIST http://www.openwall.com/lists/oss-security/2014/11/24/5
SECUNIA http://secunia.com/advisories/60171
http://secunia.com/advisories/60241
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00009.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:33:03
  • Multiple Updates
2021-04-22 01:40:23
  • Multiple Updates
2020-05-24 01:14:19
  • Multiple Updates
2020-05-23 01:52:59
  • Multiple Updates
2020-05-23 00:42:03
  • Multiple Updates
2018-03-02 01:01:15
  • Multiple Updates
2017-04-05 12:01:41
  • Multiple Updates
2016-04-27 01:09:36
  • Multiple Updates
2014-12-16 00:23:48
  • Multiple Updates
2014-12-12 21:23:28
  • First insertion