Vulnerabilities > Docker > Docker > 17.06.1.ce

DATE CVE VULNERABILITY TITLE RISK
2019-05-23 CVE-2018-15664 Race Condition vulnerability in Docker
In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).
local
high complexity
docker CWE-362
6.2