Page 4 of 41 results (0.010 seconds)

CVSS: 7.5EPSS: 5%CPEs: 40EXPL: 0

In Docker CE and EE before 18.09.8 (as well as Docker EE before 17.06.2-ee-23 and 18.x before 18.03.1-ee-10), Docker Engine in debug mode may sometimes add secrets to the debug log. This applies to a scenario where docker stack deploy is run to redeploy a stack that includes (non external) secrets. It potentially applies to other API users of the stack API if they resend the secret. En Docker CE y EE antes de 18.09.8 (así como en Docker EE antes de 17.06.2-ee-23 y 18.x antes de 18.03.1-ee-10), Docker Engine en modo de depuración a veces puede agregar secretos al registro de depuración. . Esto se aplica a un escenario en el que la implementación de la pila de la ventana acoplable se ejecuta para volver a implementar una pila que incluye secretos (no externos). • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.html http://www.securityfocus.com/bid/109253 https://docs.docker.com/engine/release-notes https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N674WD3OBDPHLWY6EABRHQH5ON6SUJBU https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PFFBVE7O73TAVY2BCWXSA2OOSLJVCPXC https://seclists.org/bugtraq/2019/Sep/21 https://security.netapp.com/advisory/ntap-20190828-0003 https://www. • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

A missing permission check in Jenkins Docker Plugin 1.1.6 and earlier in DockerAPI.DescriptorImpl#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. Una falta de comprobación de permisos en el Plugin Docker versión 1.1.6 y anteriores de Jenkins en el archivo DockerAPI.DescriptorImpl#doTestConnection, permitió a los usuarios con acceso General y de Lectura conectarse a una URL especificada por el atacante utilizando IDs de credenciales especificadas por el atacante obtenidas por medio de otro método, capturando credenciales almacenadas en Jenkins . • http://www.openwall.com/lists/oss-security/2019/07/11/4 http://www.securityfocus.com/bid/109156 https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1010 • CWE-862: Missing Authorization •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A cross-site request forgery vulnerability in Jenkins Docker Plugin 1.1.6 and earlier in DockerAPI.DescriptorImpl#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. Una vulnerabilidad de tipo cross-site request forgery en el Plugin Docker versión 1.1.6 y anteriores de Jenkins en el archivo DockerAPI.DescriptorImpl#doTestConnection, permitió a los usuarios con acceso General y de Lectura conectarse a una URL especificada por el atacante mediante IDs de credenciales especificadas por el atacante obtenidas por medio de otro método, capturando credenciales almacenadas en Jenkins. • http://www.openwall.com/lists/oss-security/2019/07/11/4 http://www.securityfocus.com/bid/109156 https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1010 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

A missing permission check in Jenkins Docker Plugin 1.1.6 and earlier in various 'fillCredentialsIdItems' methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins. Una falta de comprobación de permisos en el Plugin Docker versión 1.1.6 y anteriores de Jenkins en varios métodos 'fillCredentialsIdItems', permitieron a los usuarios con acceso General y de Lectura enumerar los ID de credenciales almacenadas en Jenkins. • http://www.openwall.com/lists/oss-security/2019/07/11/4 http://www.securityfocus.com/bid/109156 https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1400 • CWE-862: Missing Authorization •

CVSS: 7.5EPSS: 0%CPEs: 64EXPL: 2

In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot). En Docker hasta la versión 18.06.1-ce-rc2, los endpoints API debajo del comando 'docker cp' son vulnerables a un ataque de de tipo symlink-exchange con salto de directorio, dando a los atacantes acceso arbitrario de lectura-escritura al sistema de archivos del host con privilegios de root, porque daemon/archive.go no genera operaciones de archivo en un filesystem congelado (o desde dentro de una operación chroot). A flaw was discovered in the API endpoint behind the 'docker cp' command. The endpoint is vulnerable to a Time Of Check to Time Of Use (TOCTOU) vulnerability in the way it handles symbolic links inside a container. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file from/to the container. • http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00066.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html http://www.openwall.com/lists/oss-security/2019/05/28/1 http://www.openwall.com/lists/oss-security/2019/08/21/1 http://www.securityfocus.com/bid/108507 https://access.redhat.com/errata/RHSA-2019:1910 https://access.redhat.com/security/cve/cve-2018-15664 https://bugzilla.suse.com/show_bug.cgi?id=1096726 https://github.com • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •