Docker Desktop before 3.6.0 suffers from incorrect access control. If a low-privileged account is able to access the server running the Windows containers, it can lead to a full container compromise in both process isolation and Hyper-V isolation modes. This security issue leads an attacker with low privilege to read, write and possibly even execute code inside the containers.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-08-12T13:30:30

Updated: 2024-08-04T01:30:08.446Z

Reserved: 2021-08-02T00:00:00

Link: CVE-2021-37841

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-08-12T14:15:07.010

Modified: 2022-07-12T17:42:04.277

Link: CVE-2021-37841

cve-icon Redhat

No data.