ID CVE-2019-13509
Summary In Docker CE and EE before 18.09.8 (as well as Docker EE before 17.06.2-ee-23 and 18.x before 18.03.1-ee-10), Docker Engine in debug mode may sometimes add secrets to the debug log. This applies to a scenario where docker stack deploy is run to redeploy a stack that includes (non external) secrets. It potentially applies to other API users of the stack API if they resend the secret.
References
Vulnerable Configurations
  • cpe:2.3:a:docker:docker:17.03.2:1:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.03.2:1:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.03.2:2:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.03.2:2:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.03.2:3:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.03.2:3:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.03.2:4:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.03.2:4:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.03.2:5:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.03.2:5:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.03.2:6:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.03.2:6:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.03.2:7:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.03.2:7:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.03.2:8:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.03.2:8:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:1:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:1:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:10:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:10:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:11:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:11:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:12:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:12:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:13:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:13:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:15:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:15:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:16:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:16:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:17:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:17:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:18:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:18:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:19:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:19:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:2:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:2:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:20:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:20:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:21:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:21:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:22:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:22:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:3:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:3:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:4:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:4:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:5:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:5:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:6:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:6:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:7:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:7:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:8:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:8:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:9:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:9:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.03.1:1:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.03.1:1:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.03.1:2:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.03.1:2:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.03.1:3:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.03.1:3:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.03.1:4:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.03.1:4:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.03.1:5:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.03.1:5:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.03.1:6:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.03.1:6:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.03.1:7:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.03.1:7:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.03.1:8:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.03.1:8:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.03.1:9:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.03.1:9:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.09.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.09.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.09.1:*:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.09.1:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.09.2:*:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.09.2:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.09.3:*:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.09.3:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.09.4:*:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.09.4:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.09.5:*:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.09.5:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.09.6:*:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.09.6:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:18.09.7:*:*:*:enterprise:*:*:*
    cpe:2.3:a:docker:docker:18.09.7:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:docker:docker:1.12.0:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:1.12.0:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:1.12.1:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:1.12.1:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:1.12.3:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:1.12.3:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:1.12.4:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:1.12.4:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:1.12.5:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:1.12.5:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:1.13.0:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:1.13.0:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:1.13.1:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:1.13.1:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:2.0.0.0:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:2.0.0.0:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:2.0.0.2:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:2.0.0.2:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:2.0.0.3:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:2.0.0.3:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:2.1.0.1:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:2.1.0.1:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.03.0:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.03.0:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.03.1:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.03.1:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.03.2:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.03.2:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.03.3:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.03.3:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.04.0:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.04.0:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.05.0:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.05.0:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.0:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.0:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.0:rc3:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.0:rc3:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.0:rc4:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.0:rc4:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.0:rc5:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.0:rc5:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.1:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.1:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.1:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.1:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.1:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.1:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.1:rc3:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.1:rc3:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.1:rc4:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.1:rc4:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.06.2:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.06.2:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.07.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.07.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.07.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.07.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.07.0:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.07.0:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.07.0:rc3:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.07.0:rc3:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.07.0:rc4:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.07.0:rc4:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.09.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.09.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.09.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.09.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.09.0:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.09.0:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.09.0:rc3:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.09.0:rc3:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.09.1:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.09.1:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.09.1:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.09.1:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.10.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.10.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.10.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.10.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.10.0:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.10.0:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.11.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.11.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.11.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.11.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.11.0:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.11.0:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.11.0:rc3:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.11.0:rc3:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.11.0:rc4:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.11.0:rc4:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.12.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.12.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.12.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.12.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.12.0:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.12.0:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.12.0:rc3:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.12.0:rc3:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.12.0:rc4:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.12.0:rc4:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.12.1:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.12.1:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.12.1:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.12.1:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:17.12.1:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:17.12.1:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.01.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.01.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.01.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.01.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.02.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.02.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.02.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.02.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.02.0:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.02.0:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.03.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.03.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.03.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.03.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.03.0:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.03.0:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.03.0:rc3:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.03.0:rc3:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.03.0:rc4:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.03.0:rc4:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.03.1:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.03.1:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.03.1:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.03.1:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.03.1:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.03.1:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.04.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.04.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.04.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.04.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.04.0:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.04.0:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.05.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.05.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.05.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.05.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.06.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.06.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.06.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.06.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.06.0:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.06.0:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.06.0:rc3:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.06.0:rc3:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.06.1:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.06.1:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.06.1:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.06.1:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.06.1:rc2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.06.1:rc2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.06.2:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.06.2:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.06.3:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.06.3:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.0:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.0:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.0:beta1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.0:beta1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.0:beta3:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.0:beta3:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.0:beta5:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.0:beta5:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.1:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.1:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.1:beta1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.1:beta1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.1:beta2:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.1:beta2:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.1:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.1:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.2:*:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.2:*:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.3:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.3:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.3:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.3:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.4:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.4:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.4:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.4:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.5:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.5:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.5:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.5:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.6:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.6:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.6:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.6:rc1:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.7:-:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.7:-:*:*:community:*:*:*
  • cpe:2.3:a:docker:docker:18.09.7:rc1:*:*:community:*:*:*
    cpe:2.3:a:docker:docker:18.09.7:rc1:*:*:community:*:*:*
CVSS
Base: 5.0 (as of 27-08-2019 - 17:15)
Impact:
Exploitability:
CWE CWE-532
CAPEC
  • Fuzzing and observing application log data/errors for application mapping
    An attacker sends random, malformed, or otherwise unexpected messages to a target application and observes the application's log or error messages returned. Fuzzing techniques involve sending random or malformed messages to a target and monitoring the target's response. The attacker does not initially know how a target will respond to individual messages but by attempting a large number of message variants they may find a variant that trigger's desired behavior. In this attack, the purpose of the fuzzing is to observe the application's log and error messages, although fuzzing a target can also sometimes cause the target to enter an unstable state, causing a crash. By observing logs and error messages, the attacker can learn details about the configuration of the target application and might be able to cause the target to disclose sensitive information.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 109253
bugtraq 20190910 [SECURITY] [DSA 4521-1] docker.io security update
confirm https://security.netapp.com/advisory/ntap-20190828-0003/
debian DSA-4521
fedora
  • FEDORA-2019-4bed83e978
  • FEDORA-2019-5b54793a4a
misc https://docs.docker.com/engine/release-notes/
suse openSUSE-SU-2019:2021
Last major update 27-08-2019 - 17:15
Published 18-07-2019 - 16:15
Last modified 27-08-2019 - 17:15
Back to Top