Vulnerabilities > Docker

DATE CVE VULNERABILITY TITLE RISK
2020-06-27 CVE-2020-15360 Missing Authorization vulnerability in Docker Desktop 2.3.0.3
com.docker.vmnetd in Docker Desktop 2.3.0.3 allows privilege escalation because of a lack of client verification.
local
low complexity
docker CWE-862
4.6
2020-06-05 CVE-2020-11492 Race Condition vulnerability in Docker Desktop
An issue was discovered in Docker Desktop through 2.2.0.5 on Windows.
local
low complexity
docker CWE-362
7.2
2020-06-02 CVE-2020-13401 Improper Input Validation vulnerability in multiple products
An issue was discovered in Docker Engine before 19.03.11.
network
high complexity
docker fedoraproject debian broadcom CWE-20
6.0
2020-03-18 CVE-2020-10665 Link Following vulnerability in Docker Desktop
Docker Desktop allows local privilege escalation to NT AUTHORITY\SYSTEM because it mishandles the collection of diagnostics with Administrator privileges, leading to arbitrary DACL permissions overwrites and arbitrary file writes.
local
low complexity
docker CWE-59
7.2
2020-02-07 CVE-2014-5278 Unspecified vulnerability in Docker
A vulnerability exists in Docker before 1.2 via container names, which may collide with and override container IDs.
network
low complexity
docker
5.3
2020-01-02 CVE-2014-0048 Improper Input Validation vulnerability in multiple products
An issue was found in Docker before 1.6.0.
network
low complexity
docker apache CWE-20
critical
9.8
2019-12-17 CVE-2014-8179 Improper Input Validation vulnerability in multiple products
Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 does not properly validate and extract the manifest object from its JSON representation during a pull, which allows attackers to inject new attributes in a JSON object and bypass pull-by-digest validation.
network
low complexity
docker opensuse CWE-20
7.5
2019-12-17 CVE-2014-8178 Improper Input Validation vulnerability in multiple products
Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 do not use a globally unique identifier to store image layers, which makes it easier for attackers to poison the image cache via a crafted image in pull or push commands.
local
low complexity
docker opensuse CWE-20
5.5
2019-12-02 CVE-2014-9356 Path Traversal vulnerability in Docker
Path traversal vulnerability in Docker before 1.3.3 allows remote attackers to write to arbitrary files and bypass a container protection mechanism via a full pathname in a symlink in an (1) image or (2) build in a Dockerfile.
network
low complexity
docker CWE-22
8.5
2019-09-25 CVE-2019-16884 Incorrect Authorization vulnerability in multiple products
runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.
7.5