Vulnerabilities > Docker > Docker > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-02-19 CVE-2022-25365 Unspecified vulnerability in Docker
Docker Desktop before 4.5.1 on Windows allows attackers to move arbitrary files.
local
low complexity
docker
4.6
2021-02-02 CVE-2021-21285 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon.
network
low complexity
docker debian netapp CWE-754
6.5
2021-01-15 CVE-2021-3162 Improper Certificate Validation vulnerability in Docker
Docker Desktop Community before 2.5.0.0 on macOS mishandles certificate checking, leading to local privilege escalation.
local
low complexity
docker CWE-295
4.6
2020-12-30 CVE-2020-27534 Path Traversal vulnerability in Docker
util/binfmt_misc/check.go in Builder in Docker Engine before 19.03.9 calls os.OpenFile with a potentially unsafe qemu-check temporary pathname, constructed with an empty first argument in an ioutil.TempDir call.
network
low complexity
docker CWE-22
5.0
2020-02-07 CVE-2014-5278 Unspecified vulnerability in Docker
A vulnerability exists in Docker before 1.2 via container names, which may collide with and override container IDs.
network
low complexity
docker
5.3
2019-12-17 CVE-2014-8178 Improper Input Validation vulnerability in multiple products
Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 do not use a globally unique identifier to store image layers, which makes it easier for attackers to poison the image cache via a crafted image in pull or push commands.
local
low complexity
docker opensuse CWE-20
5.5
2019-08-22 CVE-2019-13139 OS Command Injection vulnerability in Docker
In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the "docker build" command would be able to gain command execution.
local
low complexity
docker CWE-78
4.6
2019-05-23 CVE-2018-15664 Race Condition vulnerability in Docker
In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).
local
high complexity
docker CWE-362
6.2
2018-09-01 CVE-2018-15514 Deserialization of Untrusted Data vulnerability in Docker
HandleRequestAsync in Docker for Windows before 18.06.0-ce-rc3-win68 (edge) and before 18.06.0-ce-win72 (stable) deserialized requests over the \\.\pipe\dockerBackend named pipe without verifying the validity of the deserialized .NET objects.
network
low complexity
docker CWE-502
6.5
2018-07-06 CVE-2018-10892 Execution with Unnecessary Privileges vulnerability in multiple products
The default OCI linux spec in oci/defaults{_linux}.go in Docker/Moby from 1.11 to current does not block /proc/acpi pathnames.
network
low complexity
docker mobyproject redhat opensuse CWE-250
5.3