Docker CVE-2018-10892 Privileges Bypass Vulnerability

description-logoDescription

The default OCI linux spec in oci/defaults{_linux}.go in Docker/Moby from 1.11 to current does not block /proc/acpi pathnames. The flaw allows an attacker to modify host\'s hardware like enabling/disabling bluetooth or turning up/down keyboard brightness.

affected-products-logoAffected Applications

Docker

CVE References

CVE-2018-10892