Page 2 of 8 results (0.003 seconds)

CVSS: 6.3EPSS: 0%CPEs: 8EXPL: 0

The default OCI linux spec in oci/defaults{_linux}.go in Docker/Moby from 1.11 to current does not block /proc/acpi pathnames. The flaw allows an attacker to modify host's hardware like enabling/disabling bluetooth or turning up/down keyboard brightness. La especificación OCI por defecto de Linux en oci/defaults{_linux}.go en Docker y Moby desde la versión 1.11 hasta la más actual no bloquea los nombres de ruta /proc/acpi. El error permite que un atacante modifique el hardware del host, como habilitar/deshabilitar el bluetooth o subir/bajar el brillo del teclado. The default OCI Linux spec in oci/defaults{_linux}.go in Docker/Moby, from 1.11 to current, does not block /proc/acpi pathnames. • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.html https://access.redhat.com/errata/RHBA-2018:2796 https://access.redhat.com/errata/RHSA-2018:2482 https://access.redhat.com/errata/RHSA-2018:2729 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10892 https://github.com/moby/moby/pull/37404 https://access.redhat.com/security/cve/CVE-2018-10892 https://bugzilla.redhat.com/show_bug.cgi?id=1598581 • CWE-250: Execution with Unnecessary Privileges •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Docker Registry before 2.6.2 in Docker Distribution does not properly restrict the amount of content accepted from a user, which allows remote attackers to cause a denial of service (memory consumption) via the manifest endpoint. Docker Registry anterior a versión 2.6.2 en Docker Distribution, no restringe apropiadamente la cantidad de contenido aceptado por un usuario, lo que permite a los atacantes remotos causar una denegación de servicio (consumo de memoria) por medio un endpoint manifest. It was found that docker-distribution did not properly restrict memory allocation size for a registry instance through the manifest endpoint. An attacker could send a specially crafted request that would exhaust the memory of the docker-distribution service. • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00047.html https://access.redhat.com/errata/RHSA-2017:2603 https://github.com/docker/distribution/pull/2340 https://github.com/docker/distribution/releases/tag/v2.6.2 https://access.redhat.com/security/cve/CVE-2017-11468 https://bugzilla.redhat.com/show_bug.cgi?id=1474893 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 5.1EPSS: 0%CPEs: 1EXPL: 0

The Red Hat docker package before 1.5.0-28, when using the --add-registry option, falls back to HTTP when the HTTPS connection to the registry fails, which allows man-in-the-middle attackers to conduct downgrade attacks and obtain authentication and image data by leveraging a network position between the client and the registry to block HTTPS traffic. NOTE: this vulnerability exists because of a CVE-2014-5277 regression. El paquete Red Hat docker anterior a 1.5.0-28, cuando utiliza la opción --add-registry, vuelve a HTTP cuando falla la conexión HTTPS al registro, lo que permite a atacantes man-in-the-middle realizar ataques de degradación y obtener la autenticación y datos de imágenes mediante el aprovechamiento de una posición de la red entre el cliente y el registro para bloquear el trafico HTTPS. NOTA: esta vulnerabilidad existe debido a una regresión de CVE-2014-5277. It was found that the fix for the CVE-2014-5277 issue was incomplete: the docker client could under certain circumstances erroneously fall back to HTTP when an HTTPS connection to a registry failed. • http://rhn.redhat.com/errata/RHSA-2015-0776.html http://www.securityfocus.com/bid/73936 https://bugzilla.redhat.com/show_bug.cgi?id=1206443 https://access.redhat.com/security/cve/CVE-2015-1843 • CWE-20: Improper Input Validation CWE-494: Download of Code Without Integrity Check •