6.8
CVSSv3

CVE-2021-21284

Published: 02/02/2021 Updated: 29/04/2022
CVSS v2 Base Score: 2.7 | Impact Score: 2.9 | Exploitability Score: 5.1
CVSS v3 Base Score: 6.8 | Impact Score: 4 | Exploitability Score: 2.3
VMScore: 242
Vector: AV:A/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

In Docker prior to 9.03.15, 20.10.3 there is a vulnerability involving the --userns-remap option in which access to remapped root allows privilege escalation to real root. When using "--userns-remap", if the root user in the remapped namespace has access to the host filesystem they can modify files under "/var/lib/docker/<remapping>" that cause writing files with extended privileges. Versions 20.10.3 and 19.03.15 contain patches that prevent privilege escalation from remapped user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

docker docker

debian debian linux 10.0

netapp e-series santricity os controller

Vendor Advisories

Multiple security issues were discovered in Docker, a Linux container runtime, which could result in denial of service, an information leak or privilege escalation For the stable distribution (buster), these problems have been fixed in version 18091+dfsg1-71+deb10u3 We recommend that you upgrade your dockerio packages For the detailed securi ...
A flaw was found in the `userns-remap` feature of Docker The root user in the remapped namespace can modify files under /var/lib/docker/&lt;remapping&gt;, leading to possible privilege escalation to the root user in the host The highest threat from this vulnerability is to data integrity (CVE-2021-21284) A flaw was found in Docker Pulling an in ...
A flaw was found in the `userns-remap` feature of Docker The root user in the remapped namespace can modify files under /var/lib/docker/&lt;remapping&gt;, leading to possible privilege escalation to the root user in the host The highest threat from this vulnerability is to data integrity (CVE-2021-21284) A flaw was found in Docker Pulling an in ...
A flaw was found in the `userns-remap` feature of Docker The root user in the remapped namespace can modify files under /var/lib/docker/&lt;remapping&gt;, leading to possible privilege escalation to the root user in the host The highest threat from this vulnerability is to data integrity (CVE-2021-21284) A flaw was found in Docker Pulling an in ...
A flaw was found in the `userns-remap` feature of Docker The root user in the remapped namespace can modify files under /var/lib/docker/&lt;remapping&gt;, leading to possible privilege escalation to the root user in the host The highest threat from this vulnerability is to data integrity (CVE-2021-21284) A flaw was found in Docker Pulling an in ...
In Docker before versions 90315, 20103 there is a vulnerability involving the --userns-remap option in which access to remapped root allows privilege escalation to real root When using "--userns-remap", if the root user in the remapped namespace has access to the host filesystem they can modify files under "/var/lib/docker/&lt;remapping&gt;" t ...