Lucene search

K
ubuntucveUbuntu.comUB:CVE-2014-0048
HistoryJan 02, 2020 - 12:00 a.m.

CVE-2014-0048

2020-01-0200:00:00
ubuntu.com
ubuntu.com
12

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

78.0%

An issue was found in Docker before 1.6.0. Some programs and scripts in
Docker are downloaded via HTTP and then executed or used in unsafe ways.

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchdocker.io< 1.6.2~dfsg1-1ubuntu4~14.04.1UNKNOWN
ubuntu16.04noarchdocker.io< 1.10.3-0ubuntu6UNKNOWN
ubuntu17.04noarchdocker.io< 1.12.6-0ubuntu4UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

78.0%