Page 8 of 42 results (0.007 seconds)

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

Docker before 1.3.3 does not properly validate image IDs, which allows remote attackers to conduct path traversal attacks and spoof repositories via a crafted image in a (1) "docker load" operation or (2) "registry communications." Docker anterior a 1.3.3 no valida correctamente los identificadores de imágenes, lo que permite a atacantes remotos realizar ataques de salto de ruta y falsificar repositorios a través de una imagen manipulada en (1) una operación 'carga de docker' o (2) 'comunicaciones de registro.' • http://www.securityfocus.com/archive/1/534215/100/0/threaded https://groups.google.com/forum/#%21msg/docker-user/nFAz-B-n4Bw/0wr3wvLsnUwJ • CWE-20: Improper Input Validation •

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 0

Path traversal vulnerability in Docker before 1.3.3 allows remote attackers to write to arbitrary files and bypass a container protection mechanism via a full pathname in a symlink in an (1) image or (2) build in a Dockerfile. Una vulnerabilidad de salto de ruta en Docker versiones anteriores a 1.3.3, permite a atacantes remotos escribir en archivos arbitrarios y omitir un mecanismo de protección de contenedor por medio de un nombre de ruta completo en un enlace simbólico dentro una (1) imagen o (2) compilación en un Dockerfile. It was found that a malicious container image could overwrite arbitrary portions of the host file system by including absolute symlinks, potentially leading to privilege escalation. • http://www.securityfocus.com/archive/1/archive/1/534215/100/0/threaded https://bugzilla.redhat.com/show_bug.cgi?id=1172761 https://access.redhat.com/security/cve/CVE-2014-9356 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 1%CPEs: 1EXPL: 0

Docker 1.3.2 allows remote attackers to execute arbitrary code with root privileges via a crafted (1) image or (2) build in a Dockerfile in an LZMA (.xz) archive, related to the chroot for archive extraction. Docker 1.3.2 permite a atacantes remotos ejecutar código arbitrario con privilegios root a través de (1) una imagen manipulada o (2) un build manipulado en in fichero Docker en un archivo LZMA (.xz), relacionado con el chroot para la extracción de archivos. A flaw was found in the way the Docker service unpacked images or builds after a "docker pull". An attacker could use this flaw to provide a malicious image or build that, when unpacked, would escalate their privileges on the system. • http://www.securityfocus.com/archive/1/534215/100/0/threaded https://groups.google.com/forum/#%21msg/docker-user/nFAz-B-n4Bw/0wr3wvLsnUwJ https://access.redhat.com/security/cve/CVE-2014-9357 https://bugzilla.redhat.com/show_bug.cgi?id=1172782 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 9%CPEs: 3EXPL: 0

Docker before 1.3.2 allows remote attackers to write to arbitrary files and execute arbitrary code via a (1) symlink or (2) hard link attack in an image archive in a (a) pull or (b) load operation. Docker anterior a 1.3.2 permite a atacantes remotos escribir a ficheros arbitrarios y ejecutar código arbitrario a través de un ataque de (1) enlace simbólico o (2) enlace duro en un archivo de imagen en una operación de (a) tirar o (b) cargar. • http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145154.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00009.html http://secunia.com/advisories/60171 http://secunia.com/advisories/60241 http://www.openwall.com/lists/oss-security/2014/11/24/5 https://docs.docker.com/v1.3/release-notes • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

Docker 1.3.0 through 1.3.1 allows remote attackers to modify the default run profile of image containers and possibly bypass the container by applying unspecified security options to an image. Docker 1.3.0 hasta 1.3.1 permite a atacantes remotos modificar el perfil de funcionamiento por defecto de contenedores de imágenes y posiblemente evadir el contenedor mediante la aplicación de opciones de seguridad no especificadas a un imagen. • http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145154.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00009.html http://secunia.com/advisories/60171 http://secunia.com/advisories/60241 http://www.openwall.com/lists/oss-security/2014/11/24/5 https://docs.docker.com/v1.3/release-notes • CWE-264: Permissions, Privileges, and Access Controls •