This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Docker First view 2014-07-11
Product Docker Last view 2022-02-19
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:docker:docker:1.0.0:*:*:*:*:*:*:* 29
cpe:2.3:a:docker:docker:0.4.3:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.2.0:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.2.1:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.2.2:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.3.0:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.3.1:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.3.2:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.3.3:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.3.4:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.4.0:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.4.1:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.4.2:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.1.7:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.4.4:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.4.5:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.4.6:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.4.7:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.4.8:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.5.0:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.5.1:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.5.2:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.5.3:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.6.0:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.6.1:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.6.2:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.1.6:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.9.0:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.8.1:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.7.6:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.7.3:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.7.2:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.7.1:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.7.0:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:-:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.8.0:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.7.5:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.6.3:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.7.4:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.6.7:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.6.6:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.6.5:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.6.4:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.1.0:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.1.1:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.1.2:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.1.3:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.1.4:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.1.5:*:*:*:*:*:*:* 28
cpe:2.3:a:docker:docker:0.1.8:*:*:*:*:*:*:* 28

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.8 2022-02-19 CVE-2022-25365

Docker Desktop before 4.5.1 on Windows allows attackers to move arbitrary files. NOTE: this issue exists because of an incomplete fix for CVE-2022-23774.

6.5 2021-02-02 CVE-2021-21285

In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon. Versions 20.10.3 and 19.03.15 contain patches that prevent the daemon from crashing.

6.8 2021-02-02 CVE-2021-21284

In Docker before versions 9.03.15, 20.10.3 there is a vulnerability involving the --userns-remap option in which access to remapped root allows privilege escalation to real root. When using "--userns-remap", if the root user in the remapped namespace has access to the host filesystem they can modify files under "/var/lib/docker/" that cause writing files with extended privileges. Versions 20.10.3 and 19.03.15 contain patches that prevent privilege escalation from remapped user.

7.8 2021-01-15 CVE-2021-3162

Docker Desktop Community before 2.5.0.0 on macOS mishandles certificate checking, leading to local privilege escalation.

5.3 2020-12-30 CVE-2020-27534

util/binfmt_misc/check.go in Builder in Docker Engine before 19.03.9 calls os.OpenFile with a potentially unsafe qemu-check temporary pathname, constructed with an empty first argument in an ioutil.TempDir call.

8.8 2020-07-13 CVE-2020-14300

The docker packages version docker-1.13.1-108.git4ef4b30.el7 as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 (https://access.redhat.com/errata/RHBA-2020:0053) included an incorrect version of runc that was missing multiple bug and security fixes. One of the fixes regressed in that update was the fix for CVE-2016-9962, that was previously corrected in the docker packages in Red Hat Enterprise Linux 7 Extras via RHSA-2017:0116 (https://access.redhat.com/errata/RHSA-2017:0116). The CVE-2020-14300 was assigned to this security regression and it is specific to the docker packages produced by Red Hat. The original issue - CVE-2016-9962 - could possibly allow a process inside container to compromise a process entering container namespace and execute arbitrary code outside of the container. This could lead to compromise of the container host or other containers running on the same container host. This issue only affects a single version of Docker, 1.13.1-108.git4ef4b30, shipped in Red Hat Enterprise Linux 7. Both earlier and later versions are not affected.

8.8 2020-07-13 CVE-2020-14298

The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2019-5736, which was previously fixed via RHSA-2019:0304. This issue could allow a malicious or compromised container to compromise the container host and other containers running on the same host. This issue only affects docker version 1.13.1-108.git4ef4b30.el7, shipped in Red Hat Enterprise Linux 7 Extras. Both earlier and later versions are not affected.

5.3 2020-02-07 CVE-2014-5278

A vulnerability exists in Docker before 1.2 via container names, which may collide with and override container IDs.

9.8 2020-01-02 CVE-2014-0048

An issue was found in Docker before 1.6.0. Some programs and scripts in Docker are downloaded via HTTP and then executed or used in unsafe ways.

7.5 2019-12-17 CVE-2014-8179

Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 does not properly validate and extract the manifest object from its JSON representation during a pull, which allows attackers to inject new attributes in a JSON object and bypass pull-by-digest validation.

5.5 2019-12-17 CVE-2014-8178

Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 do not use a globally unique identifier to store image layers, which makes it easier for attackers to poison the image cache via a crafted image in pull or push commands.

8.6 2019-12-02 CVE-2014-9356

Path traversal vulnerability in Docker before 1.3.3 allows remote attackers to write to arbitrary files and bypass a container protection mechanism via a full pathname in a symlink in an (1) image or (2) build in a Dockerfile.

7.5 2019-09-25 CVE-2019-16884

runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.

7.8 2019-08-28 CVE-2019-15752

Docker Desktop Community Edition before 2.1.0.1 allows local users to gain privileges by placing a Trojan horse docker-credential-wincred.exe file in %PROGRAMDATA%\DockerDesktop\version-bin\ as a low-privilege user, and then waiting for an admin or service user to authenticate with Docker, restart Docker, or run 'docker login' to force the command.

8.4 2019-08-22 CVE-2019-13139

In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the "docker build" command would be able to gain command execution. An issue exists in the way "docker build" processes remote git URLs, and results in command injection into the underlying "git clone" command, leading to code execution in the context of the user executing the "docker build" command. This occurs because git ref can be misinterpreted as a flag.

9.8 2019-07-29 CVE-2019-14271

In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.

7.5 2019-07-18 CVE-2019-13509

In Docker CE and EE before 18.09.8 (as well as Docker EE before 17.06.2-ee-23 and 18.x before 18.03.1-ee-10), Docker Engine in debug mode may sometimes add secrets to the debug log. This applies to a scenario where docker stack deploy is run to redeploy a stack that includes (non external) secrets. It potentially applies to other API users of the stack API if they resend the secret.

7.5 2019-05-23 CVE-2018-15664

In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).

8.6 2019-02-11 CVE-2019-5736

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.

8.8 2018-08-31 CVE-2018-15514

HandleRequestAsync in Docker for Windows before 18.06.0-ce-rc3-win68 (edge) and before 18.06.0-ce-win72 (stable) deserialized requests over the \\.\pipe\dockerBackend named pipe without verifying the validity of the deserialized .NET objects. This would allow a malicious user in the "docker-users" group (who may not otherwise have administrator access) to escalate to administrator privileges.

5.3 2018-07-06 CVE-2018-10892

The default OCI linux spec in oci/defaults{_linux}.go in Docker/Moby from 1.11 to current does not block /proc/acpi pathnames. The flaw allows an attacker to modify host's hardware like enabling/disabling bluetooth or turning up/down keyboard brightness.

8.1 2018-02-06 CVE-2014-5282

Docker before 1.3 does not properly validate image IDs, which allows remote attackers to redirect to another image through the loading of untrusted images via 'docker load'.

6.5 2017-11-01 CVE-2017-14992

Lack of content verification in Docker-CE (Also known as Moby) versions 1.12.6-0, 1.10.3, 17.03.0, 17.03.1, 17.03.2, 17.06.0, 17.06.1, 17.06.2, 17.09.0, and earlier allows a remote attacker to cause a Denial of Service via a crafted image layer payload, aka gzip bombing.

7.8 2017-10-06 CVE-2014-0047

Docker before 1.5 allows local users to have unspecified impact via vectors involving unsafe /tmp usage.

6.4 2017-01-31 CVE-2016-9962

RunC allowed additional container processes via 'runc exec' to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain access to file-descriptors of these new processes during the initialization and can lead to container escapes or modification of runC state before the process is fully placed inside the container.

CWE : Common Weakness Enumeration

%idName
21% (7) CWE-264 Permissions, Privileges, and Access Controls
18% (6) CWE-20 Improper Input Validation
9% (3) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
6% (2) CWE-362 Race Condition
6% (2) CWE-273 Improper Check for Dropped Privileges
6% (2) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
6% (2) CWE-59 Improper Link Resolution Before File Access ('Link Following')
3% (1) CWE-754 Improper Check for Unusual or Exceptional Conditions
3% (1) CWE-732 Incorrect Permission Assignment for Critical Resource
3% (1) CWE-665 Improper Initialization
3% (1) CWE-532 Information Leak Through Log Files
3% (1) CWE-502 Deserialization of Untrusted Data
3% (1) CWE-399 Resource Management Errors
3% (1) CWE-295 Certificate Issues
3% (1) CWE-250 Execution with Unnecessary Privileges
3% (1) CWE-17 Code

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:27549 ELSA-2014-3095 -- docker security and bug fix update (important)

Snort® IPS/IDS

Date Description
2019-03-19 Multiple products runc arbitrary code execution attempt
RuleID : 49195 - Type : SERVER-OTHER - Revision : 2

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-9695e9b0ed.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-6243646704.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-28f30efaf6.nasl - Type: ACT_GATHER_INFO
2018-09-07 Name: The remote host has an application installed that is affected by a remote pri...
File: docker_for_windows_CVE-2018-15514.nasl - Type: ACT_GATHER_INFO
2018-09-07 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1071.nasl - Type: ACT_GATHER_INFO
2018-08-31 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2018-2_0-0086.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-1_0-0095.nasl - Type: ACT_GATHER_INFO
2018-01-19 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-941.nasl - Type: ACT_GATHER_INFO
2017-12-11 Name: The remote Fedora host is missing a security update.
File: fedora_2017-3976710f1e.nasl - Type: ACT_GATHER_INFO
2017-08-01 Name: The remote Fedora host is missing a security update.
File: fedora_2017-20cdb2063a.nasl - Type: ACT_GATHER_INFO
2017-05-01 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2016-1016.nasl - Type: ACT_GATHER_INFO
2017-02-01 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-181.nasl - Type: ACT_GATHER_INFO
2017-01-23 Name: The remote Fedora host is missing a security update.
File: fedora_2017-c2c2d1be16.nasl - Type: ACT_GATHER_INFO
2017-01-19 Name: The remote Fedora host is missing a security update.
File: fedora_2017-0200646669.nasl - Type: ACT_GATHER_INFO
2017-01-18 Name: The remote Red Hat host is missing a security update.
File: redhat-RHSA-2017-0127.nasl - Type: ACT_GATHER_INFO
2017-01-18 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-0123.nasl - Type: ACT_GATHER_INFO
2017-01-18 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-0116.nasl - Type: ACT_GATHER_INFO
2017-01-18 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-3511.nasl - Type: ACT_GATHER_INFO
2017-01-16 Name: The remote Fedora host is missing a security update.
File: fedora_2017-fcd02e2c2d.nasl - Type: ACT_GATHER_INFO
2017-01-13 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201701-34.nasl - Type: ACT_GATHER_INFO
2017-01-13 Name: The remote Fedora host is missing a security update.
File: fedora_2017-dbc2b618eb.nasl - Type: ACT_GATHER_INFO
2017-01-11 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2017-783.nasl - Type: ACT_GATHER_INFO
2016-12-12 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201612-28.nasl - Type: ACT_GATHER_INFO
2016-12-06 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2016-1400.nasl - Type: ACT_GATHER_INFO
2016-11-07 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2016-2634.nasl - Type: ACT_GATHER_INFO