CVE-2018-10892

The default OCI linux spec in oci/defaults{_linux}.go in Docker/Moby from 1.11 to current does not block /proc/acpi pathnames. The flaw allows an attacker to modify host's hardware like enabling/disabling bluetooth or turning up/down keyboard brightness.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:docker:docker:*:*:*:*:community_edition:*:*:*
cpe:2.3:a:docker:docker:*:*:*:*:enterprise_edition:*:*:*
cpe:2.3:a:mobyproject:moby:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-06 16:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-10892

Mitre link : CVE-2018-10892

CVE.ORG link : CVE-2018-10892


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • openstack
  • enterprise_linux_server

mobyproject

  • moby

opensuse

  • leap

docker

  • docker
CWE
CWE-250

Execution with Unnecessary Privileges

NVD-CWE-Other