Page 2 of 11 results (0.012 seconds)

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 1

In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the "docker build" command would be able to gain command execution. An issue exists in the way "docker build" processes remote git URLs, and results in command injection into the underlying "git clone" command, leading to code execution in the context of the user executing the "docker build" command. This occurs because git ref can be misinterpreted as a flag. En Docker versiones anteriores a 18.09.4, un atacante que sea capaz de suministrar o manipular la ruta de compilación para el comando "docker build" podría ser capaz de conseguir la ejecución de comandos. Existe un problema en la forma en que "docker build" procesa las URL de git remotas, y resulta en la inyección de comandos en el comando subyacente "git clone", lo que conlleva a la ejecución de código en el contexto del usuario ejecutando el comando "docker build". • https://access.redhat.com/errata/RHBA-2019:3092 https://docs.docker.com/engine/release-notes/#18094 https://github.com/moby/moby/pull/38944 https://seclists.org/bugtraq/2019/Sep/21 https://security.netapp.com/advisory/ntap-20190910-0001 https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build https://www.debian.org/security/2019/dsa-4521 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 5%CPEs: 40EXPL: 0

In Docker CE and EE before 18.09.8 (as well as Docker EE before 17.06.2-ee-23 and 18.x before 18.03.1-ee-10), Docker Engine in debug mode may sometimes add secrets to the debug log. This applies to a scenario where docker stack deploy is run to redeploy a stack that includes (non external) secrets. It potentially applies to other API users of the stack API if they resend the secret. En Docker CE y EE antes de 18.09.8 (así como en Docker EE antes de 17.06.2-ee-23 y 18.x antes de 18.03.1-ee-10), Docker Engine en modo de depuración a veces puede agregar secretos al registro de depuración. . Esto se aplica a un escenario en el que la implementación de la pila de la ventana acoplable se ejecuta para volver a implementar una pila que incluye secretos (no externos). • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.html http://www.securityfocus.com/bid/109253 https://docs.docker.com/engine/release-notes https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N674WD3OBDPHLWY6EABRHQH5ON6SUJBU https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PFFBVE7O73TAVY2BCWXSA2OOSLJVCPXC https://seclists.org/bugtraq/2019/Sep/21 https://security.netapp.com/advisory/ntap-20190828-0003 https://www. • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.5EPSS: 0%CPEs: 64EXPL: 2

In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot). En Docker hasta la versión 18.06.1-ce-rc2, los endpoints API debajo del comando 'docker cp' son vulnerables a un ataque de de tipo symlink-exchange con salto de directorio, dando a los atacantes acceso arbitrario de lectura-escritura al sistema de archivos del host con privilegios de root, porque daemon/archive.go no genera operaciones de archivo en un filesystem congelado (o desde dentro de una operación chroot). A flaw was discovered in the API endpoint behind the 'docker cp' command. The endpoint is vulnerable to a Time Of Check to Time Of Use (TOCTOU) vulnerability in the way it handles symbolic links inside a container. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file from/to the container. • http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00066.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html http://www.openwall.com/lists/oss-security/2019/05/28/1 http://www.openwall.com/lists/oss-security/2019/08/21/1 http://www.securityfocus.com/bid/108507 https://access.redhat.com/errata/RHSA-2019:1910 https://access.redhat.com/security/cve/cve-2018-15664 https://bugzilla.suse.com/show_bug.cgi?id=1096726 https://github.com • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 9.3EPSS: 0%CPEs: 43EXPL: 22

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe. runc, hasta la versión 1.0-rc6, tal y como se emplea en Docker, en versiones anteriores a la 18.09.2 y otros productos, permite que los atacantes sobrescriban el binario del host runc (y, así, obtengan acceso root al host) aprovechando la capacidad para ejecutar un comando como root con uno de estos tipos de contenedores: (1) un nuevo contenedor con una imagen controlada por el atacante o (2) un contenedor existente, para el cual el atacante contaba previamente con acceso de escritura, que puede adjuntarse con docker exec. Esto ocurre debido a la gestión incorrecta del descriptor de archivos; esto está relacionado con /proc/self/exe. A flaw was found in the way runc handled system file descriptors when running containers. A malicious container could use this flaw to overwrite contents of the runc binary and consequently run arbitrary commands on the container host system. • https://github.com/Frichetten/CVE-2019-5736-PoC https://www.exploit-db.com/exploits/46369 https://www.exploit-db.com/exploits/46359 https://github.com/twistlock/RunC-CVE-2019-5736 https://github.com/jas502n/CVE-2019-5736 https://github.com/RyanNgWH/CVE-2019-5736-POC https://github.com/zyriuse75/CVE-2019-5736-PoC https://github.com/likescam/CVE-2019-5736 https://github.com/geropl/CVE-2019-5736 https://github.com/si1ent-le/CVE-2019-5736 https://github.com/ • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-672: Operation on a Resource after Expiration or Release •

CVSS: 8.8EPSS: 1%CPEs: 104EXPL: 1

HandleRequestAsync in Docker for Windows before 18.06.0-ce-rc3-win68 (edge) and before 18.06.0-ce-win72 (stable) deserialized requests over the \\.\pipe\dockerBackend named pipe without verifying the validity of the deserialized .NET objects. This would allow a malicious user in the "docker-users" group (who may not otherwise have administrator access) to escalate to administrator privileges. HandleRequestAsync en Docker para Windows en versiones anteriores a la 18.06.0-ce-rc3-win68 (edge) y anteriores a la 18.06.0-ce-win72 (estable) deserializaba peticiones a través de la tubería nombrada \\.\pipe\dockerBackend sin verificar la validez de los objetos .NET deserializados. • http://www.securityfocus.com/bid/105202 https://docs.docker.com/docker-for-windows/edge-release-notes https://docs.docker.com/docker-for-windows/release-notes https://srcincite.io/blog/2018/08/31/you-cant-contain-me-analyzing-and-exploiting-an-elevation-of-privilege-in-docker-for-windows.html • CWE-502: Deserialization of Untrusted Data •