Information on source package docker.io

Available versions

ReleaseVersion
buster18.09.1+dfsg1-7.1+deb10u3
bullseye20.10.5+dfsg1-1+deb11u2
bookworm20.10.24+dfsg1-1
trixie20.10.25+dfsg1-2
sid20.10.25+dfsg1-2

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2024-24557vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableMoby is an open-source project created by Docker to enable software co ...
CVE-2023-28842vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedMoby) is an open source container framework developed by Docker Inc. t ...
CVE-2023-28841vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedMoby is an open source container framework developed by Docker Inc. th ...
CVE-2023-28840vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedMoby is an open source container framework developed by Docker Inc. th ...
CVE-2022-36109vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedMoby is an open-source project created by Docker to enable software co ...
CVE-2021-41092vulnerable (no DSA)fixedfixedfixedfixedDocker CLI is the command line interface for the docker container runt ...
CVE-2021-41091vulnerable (no DSA)fixedfixedfixedfixedMoby is an open-source project created by Docker to enable software co ...
CVE-2021-41089vulnerable (no DSA)fixedfixedfixedfixedMoby is an open-source project created by Docker to enable software co ...

Resolved issues

BugDescription
TEMP-0000000-7C9547docker VMM breakout
CVE-2021-21285In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in ...
CVE-2021-21284In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in ...
CVE-2020-27534util/binfmt_misc/check.go in Builder in Docker Engine before 19.03.9 c ...
CVE-2020-15257containerd is an industry-standard container runtime and is available ...
CVE-2020-15157In containerd (an industry-standard container runtime) before version ...
CVE-2020-14300The docker packages version docker-1.13.1-108.git4ef4b30.el7 as releas ...
CVE-2020-14298The version of docker as released for Red Hat Enterprise Linux 7 Extra ...
CVE-2020-13401An issue was discovered in Docker Engine before 19.03.11. An attacker ...
CVE-2019-15752Docker Desktop Community Edition before 2.1.0.1 allows local users to ...
CVE-2019-14271In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka ...
CVE-2019-13509In Docker CE and EE before 18.09.8 (as well as Docker EE before 17.06. ...
CVE-2019-13139In Docker before 18.09.4, an attacker who is capable of supplying or m ...
CVE-2018-20699Docker Engine before 18.09 allows attackers to cause a denial of servi ...
CVE-2018-15664In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker ...
CVE-2018-12608An issue was discovered in Docker Moby before 17.06.0. The Docker engi ...
CVE-2018-10892The default OCI linux spec in oci/defaults{_linux}.go in Docker/Moby f ...
CVE-2017-16539The DefaultLinuxSpec function in oci/defaults.go in Docker Moby throug ...
CVE-2017-14992Lack of content verification in Docker-CE (Also known as Moby) version ...
CVE-2016-9962RunC allowed additional container processes via 'runc exec' to be ptra ...
CVE-2016-8867Docker Engine 1.12.2 enabled ambient capabilities with misconfigured c ...
CVE-2016-6595The SwarmKit toolkit 1.12.0 for Docker allows remote authenticated use ...
CVE-2016-3697libcontainer/user/user.go in runC before 0.1.0, as used in Docker befo ...
CVE-2015-3631Docker Engine before 1.6.1 allows local users to set arbitrary Linux S ...
CVE-2015-3630Docker Engine before 1.6.1 uses weak permissions for (1) /proc/asound, ...
CVE-2015-3629Libcontainer 1.6.0, as used in Docker Engine, allows local users to es ...
CVE-2015-3627Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor ...
CVE-2015-1843The Red Hat docker package before 1.5.0-28, when using the --add-regis ...
CVE-2014-9358Docker before 1.3.3 does not properly validate image IDs, which allows ...
CVE-2014-9357Docker 1.3.2 allows remote attackers to execute arbitrary code with ro ...
CVE-2014-9356Path traversal vulnerability in Docker before 1.3.3 allows remote atta ...
CVE-2014-8179Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 does ...
CVE-2014-8178Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 do no ...
CVE-2014-6408Docker 1.3.0 through 1.3.1 allows remote attackers to modify the defau ...
CVE-2014-6407Docker before 1.3.2 allows remote attackers to write to arbitrary file ...
CVE-2014-5282Docker before 1.3 does not properly validate image IDs, which allows r ...
CVE-2014-5278A vulnerability exists in Docker before 1.2 via container names, which ...
CVE-2014-5277Docker before 1.3.1 and docker-py before 0.5.3 fall back to HTTP when ...
CVE-2014-3499Docker 1.0.0 uses world-readable and world-writable permissions on the ...
CVE-2014-0048An issue was found in Docker before 1.6.0. Some programs and scripts i ...
CVE-2014-0047Docker before 1.5 allows local users to have unspecified impact via ve ...

Security announcements

DSA / DLADescription
DSA-4865-1docker.io - security update
DSA-4716-1docker.io - security update
DSA-4521-1docker.io - security update

Search for package or bug name: Reporting problems