Vulnerabilities > Docker > High

DATE CVE VULNERABILITY TITLE RISK
2022-03-25 CVE-2022-26659 Link Following vulnerability in Docker Desktop
Docker Desktop installer on Windows in versions before 4.6.0 allows an attacker to overwrite any administrator writable files by creating a symlink in place of where the installer writes its log file.
local
low complexity
docker CWE-59
7.1
2021-10-04 CVE-2021-41092 Information Exposure vulnerability in multiple products
Docker CLI is the command line interface for the docker container runtime.
network
low complexity
docker fedoraproject CWE-200
7.5
2020-07-13 CVE-2020-14300 Improper Check for Dropped Privileges vulnerability in multiple products
The docker packages version docker-1.13.1-108.git4ef4b30.el7 as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 (https://access.redhat.com/errata/RHBA-2020:0053) included an incorrect version of runc that was missing multiple bug and security fixes.
local
low complexity
redhat docker CWE-273
8.8
2020-07-13 CVE-2020-14298 Improper Check for Dropped Privileges vulnerability in multiple products
The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2019-5736, which was previously fixed via RHSA-2019:0304.
local
low complexity
redhat docker CWE-273
8.8
2020-06-05 CVE-2020-11492 Race Condition vulnerability in Docker Desktop
An issue was discovered in Docker Desktop through 2.2.0.5 on Windows.
local
low complexity
docker CWE-362
7.2
2020-03-18 CVE-2020-10665 Link Following vulnerability in Docker Desktop
Docker Desktop allows local privilege escalation to NT AUTHORITY\SYSTEM because it mishandles the collection of diagnostics with Administrator privileges, leading to arbitrary DACL permissions overwrites and arbitrary file writes.
local
low complexity
docker CWE-59
7.2
2019-12-17 CVE-2014-8179 Improper Input Validation vulnerability in multiple products
Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 does not properly validate and extract the manifest object from its JSON representation during a pull, which allows attackers to inject new attributes in a JSON object and bypass pull-by-digest validation.
network
low complexity
docker opensuse CWE-20
7.5
2019-12-02 CVE-2014-9356 Path Traversal vulnerability in Docker
Path traversal vulnerability in Docker before 1.3.3 allows remote attackers to write to arbitrary files and bypass a container protection mechanism via a full pathname in a symlink in an (1) image or (2) build in a Dockerfile.
network
low complexity
docker CWE-22
8.5
2019-09-25 CVE-2019-16884 Incorrect Authorization vulnerability in multiple products
runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.
7.5
2019-08-28 CVE-2019-15752 Incorrect Permission Assignment for Critical Resource vulnerability in Docker
Docker Desktop Community Edition before 2.1.0.1 allows local users to gain privileges by placing a Trojan horse docker-credential-wincred.exe file in %PROGRAMDATA%\DockerDesktop\version-bin\ as a low-privilege user, and then waiting for an admin or service user to authenticate with Docker, restart Docker, or run 'docker login' to force the command.
local
low complexity
docker CWE-732
7.8