Advisory Database
  • Advisories
  • Dependency Scanning
  1. golang
  2. ›
  3. github.com/docker/docker
  4. ›
  5. CVE-2014-6407

CVE-2014-6407: Improper Link Resolution Before File Access ('Link Following')

December 15, 2014 (updated February 15, 2022)

Docker allows remote attackers to write to arbitrary files and execute arbitrary code via a (1) symlink or (2) hard link attack in an image archive in a (a) pull or (b) load operation.

References

  • docs.docker.com/v1.3/release-notes/
  • github.com/advisories/GHSA-5qgp-p5jc-w2rm
  • github.com/docker/docker/commit/3ac6394b8082d4700483d52fbfe54914be537d9e
  • lists.fedoraproject.org/pipermail/package-announce/2014-December/145154.html
  • lists.opensuse.org/opensuse-security-announce/2014-12/msg00009.html
  • nvd.nist.gov/vuln/detail/CVE-2014-6407
  • secunia.com/advisories/60171
  • secunia.com/advisories/60241
  • web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6407
  • www.openwall.com/lists/oss-security/2014/11/24/5

Code Behaviors & Features

Detect and mitigate CVE-2014-6407 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 1.3.2

Fixed versions

  • v1.3.2

Solution

Upgrade to version 1.3.2 or above.

Impact 7.5 HIGH

AV:N/AC:L/Au:N/C:P/I:P/A:P

Learn more about CVSS

Weakness

  • CWE-59: Improper Link Resolution Before File Access ('Link Following')
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Source file

go/github.com/docker/docker/CVE-2014-6407.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:16:07 +0000.