Executive Summary

Informations
Name CVE-2014-6408 First vendor Publication 2014-12-12
Vendor Cve Last vendor Modification 2014-12-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Docker 1.3.0 through 1.3.1 allows remote attackers to modify the default run profile of image containers and possibly bypass the container by applying unspecified security options to an image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6408

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27549
 
Oval ID: oval:org.mitre.oval:def:27549
Title: ELSA-2014-3095 -- docker security and bug fix update (important)
Description: [1.3.2-1.0.1] - Rename requirement of docker-io-pkg-devel in %package devel as docker-pkg-devel - Restore SysV init scripts for Oracle Linux 6 - Require Oracle Unbreakable Enterprise Kernel Release 3 or higher - Rename as docker. - Re-enable btrfs graphdriver support [1.3.2-1] - Update source to 1.3.2 from https://github.com/docker/docker/releases/tag/v1.3.2 Prevent host privilege escalation from an image extraction vulnerability (CVE-2014-6407). Prevent container escalation from malicious security options applied to images (CVE-2014-6408). The '--insecure-registry' flag of the 'docker run' command has undergone several refinements and additions. You can now specify a sub-net in order to set a range of registries which the Docker daemon will consider insecure. By default, Docker now defines 'localhost' as an insecure registry. Registries can now be referenced using the Classless Inter-Domain Routing (CIDR) format. When mirroring is enabled, the experimental registry v2 API is skipped. [1.3.1-2] - Remove pandoc from build reqs [1.3.1-1] - update to v1.3.1 [1.3.0-1] - Resolves: rhbz#1153936 - update to v1.3.0 - iptables=false => ip-masq=false [1.2.0-3] - Resolves: rhbz#1139415 - correct path for bash completion /usr/share/bash-completion/completions - sysvinit script update as per upstream commit 640d2ef6f54d96ac4fc3f0f745cb1e6a35148607 - dont own dirs for vim highlighting, bash completion and udev [1.2.0-2] - Resolves: rhbz#1145660 - support /etc/sysconfig/docker-storage From: Colin Walters <walters@redhat.com> - patch to ignore selinux if its disabled https://github.com/docker/docker/commit/9e2eb0f1cc3c4ef000e139f1d85a20f0e00971e6 From: Dan Walsh <dwalsh@redhat.com> - Resolves: rhbz#1139415 - correct path for bash completion - init script waits upto 5 mins before terminating daemon [1.2.0-1] - Resolves: rhbz#1132824 - update to v1.2.0
Family: unix Class: patch
Reference(s): ELSA-2014-3095
CVE-2014-6407
CVE-2014-6408
Version: 3
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): docker
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2014-12-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-757.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3095.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15779.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-454.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://docs.docker.com/v1.3/release-notes/
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-December/14515...
MLIST http://www.openwall.com/lists/oss-security/2014/11/24/5
SECUNIA http://secunia.com/advisories/60171
http://secunia.com/advisories/60241
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00009.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:33:37
  • Multiple Updates
2021-04-22 01:40:23
  • Multiple Updates
2020-05-23 00:42:03
  • Multiple Updates
2016-04-27 01:09:37
  • Multiple Updates
2014-12-16 00:23:48
  • Multiple Updates
2014-12-12 21:23:28
  • First insertion