Lucene search

K

Engine Security Vulnerabilities

cve
cve

CVE-2014-8178

Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 do not use a globally unique identifier to store image layers, which makes it easier for attackers to poison the image cache via a crafted image in pull or push commands.

5.5CVSS

6AI Score

0.001EPSS

2019-12-17 02:15 PM
36
cve
cve

CVE-2014-8179

Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 does not properly validate and extract the manifest object from its JSON representation during a pull, which allows attackers to inject new attributes in a JSON object and bypass pull-by-digest validation.

7.5CVSS

7.2AI Score

0.002EPSS

2019-12-17 06:15 PM
39
cve
cve

CVE-2018-20699

Docker Engine before 18.09 allows attackers to cause a denial of service (dockerd memory consumption) via a large integer in a --cpuset-mems or --cpuset-cpus value, related to daemon/daemon_unix.go, pkg/parsers/parsers.go, and pkg/sysinfo/sysinfo.go.

4.9CVSS

5AI Score

0.001EPSS

2019-01-12 02:29 AM
79
cve
cve

CVE-2020-13401

An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.

6CVSS

6AI Score

0.002EPSS

2020-06-02 02:15 PM
193