CVE-2025-9074
Expert Analysis
Professional remediation guidance
Get tailored security recommendations from our analyst team for CVE-2025-9074. We'll provide specific mitigation strategies based on your environment and risk profile.
Description
A vulnerability was identified in Docker Desktop that allows local running Linux containers to access the Docker Engine API via the configured Docker subnet, at 192.168.65.7:2375 by default. This vulnerability occurs with or without Enhanced Container Isolation (ECI) enabled, and with or without the "Expose daemon on tcp://localhost:2375 without TLS" option enabled.
This can lead to execution of a wide range of privileged commands to the engine API, including controlling other containers, creating new ones, managing images etc. In some circumstances (e.g. Docker Desktop for Windows with WSL backend) it also allows mounting the host drive with the same privileges as the user running Docker Desktop.
Available Exploits
Related News
A critical vulnerability (CVE-2025-9074) in Docker Desktop for Windows and macOS was fixed. The flaw allowed a malicious…
A vulnerability has been identified in Docker Desktop. A remote attacker could exploit this vulnerability to trigger security restriction bypass on the targeted system. Note: Proof of Concept exploit code is publicly available for CVE-2025-9074. The vuln…
Docker fixed a critical flaw in the Docker Desktop app for Windows and macOS that could potentially allow an attacker to escape the confines of a container. Docker fixed a critical vulnerability, tracked as CVE-2025-9074 (CVSS score of 9.3), impacting Docker …
Docker has released fixes to address a critical security flaw affecting the Docker Desktop app for Windows and macOS that could potentially allow an attacker to break out of the confines of a container. The vulnerability, tracked as CVE-2025-9074, carries a C…
Affected Products
Affected Versions:
EU Vulnerability Database
Monitored by ENISA for EU cybersecurity
ENISA Analysis
Malicious code in bioql (PyPI)
Affected Products (ENISA)
ENISA Scoring
CVSS Score (4.0)
EPSS Score
ENISA References
Data provided by ENISA EU Vulnerability Database. Last updated: October 3, 2025
GitHub Security Advisories
Community-driven vulnerability intelligence from GitHub
Advisory Details
CVSS Scoring
CVSS Score
CVSS Vector
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
References
Advisory provided by GitHub Security Advisory Database. Published: August 20, 2025, Modified: September 25, 2025
Social Media Intelligence
Real-time discussions and threat intelligence from social platforms
𝗧𝗼𝗱𝗮𝘆'𝘀 𝗣𝗮𝘁𝗰𝗵 𝗧𝘂𝗲𝘀𝗱𝗮𝘆 𝗼𝘃𝗲𝗿𝘃𝗶𝗲𝘄! ▪️ Microsoft has addressed 81 vulnerabilities, two zero-days with PoC (CVE-2025-55234 and CVE-2025-21907), 8 critical ▪️ Third-party: actively exploited vulnerabilities in Google Chrome, Android, Apple, WhatsApp, FreePBX, Citrix, and Fortinet, plus major third-party issues affecting Docker Desktop, Cisco Secure Firewall, Intel, Passwordstate, and popular password manager …
🔥 Top 10 Trending CVEs (06/09/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-42957](https://nvd.nist.gov/vuln/detail/CVE-2025-42957)** - 📝 SAP S/4HANA allows an attacker with user privileges to exploit a vulnerability in the function module exposed via RFC. This flaw enables the injection of arbitrary ABAP code …
🔥 Top 10 Trending CVEs (05/09/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-48539](https://nvd.nist.gov/vuln/detail/CVE-2025-48539)** - 📝 In SendPacketToPeer of acl_arbiter.cc, there is a possible out of bounds read due to a use after free. This could lead to remote (proximal/adjacent) code execution with no …
🔥 Top 10 Trending CVEs (04/09/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-47910](https://nvd.nist.gov/vuln/detail/CVE-2025-47910)** - 📝 n/a - 📈 **CVSS:** 0 - 🧭 **Vector:** n/a - ⚠️ **Priority:** n/a - 📝 **Analysis:** No Information available for this CVE at the moment --- **2. [CVE-2025-25231](https://nvd.nist.gov/vuln/detail/CVE-2025-25231)** …
🔥 Top 10 Trending CVEs (28/08/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-57811](https://nvd.nist.gov/vuln/detail/CVE-2025-57811)** - 📝 Craft is a platform for creating digital experiences. From versions 4.0.0-RC1 to 4.16.5 and 5.0.0-RC1 to 5.8.6, there is a potential remote code execution vulnerability via Twig SSTI …
Kritinė "Docker Desktop" spraga perimti "Windows" Aptikta kritinė spraga „Docker Desktop“ programoje, veikiančioje „Windows“ ir „macOS“ sistemose, leidžianti užvaldyti kompiuterį paleidus kenkėjišką konteinerį net ir tada, kai įjungta „Enhanced Container Isolation“ (ECI) apsauga. Pažeidžiamumas, užregistruotas kaip CVE-2025-9074, įvertintas 9,3 balo kritiniu lygiu ir susijęs su server-side request forgery (SSRF) ataka. …
🔥 Top 10 Trending CVEs (27/08/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-7775](https://nvd.nist.gov/vuln/detail/CVE-2025-7775)** - 📝 Memory overflow vulnerability leading to Remote Code Execution and/or Denial of Service in NetScaler ADC and NetScaler Gateway whenNetScaler is configured as Gateway (VPN virtual server, ICA Proxy, …
🔥 Top 10 Trending CVEs (26/08/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-55746](https://nvd.nist.gov/vuln/detail/CVE-2025-55746)** - 📝 Directus is a real-time API and App dashboard for managing SQL database content. From 10.8.0 to before 11.9.3, a vulnerability exists in the file update mechanism which allows …
Docker Fixes CVE-2025-9074, Critical Container Escape Vulnerability With CVSS Score 9.3
Docker Fixes CVE-2025-9074, Critical Container Escape Vulnerability With CVSS Score 9.3 Docker has released fixes to address a critical security flaw affecting the Docker Desktop app for Windows and macOS that could potentially allow an attacker to break out of the confines of a container. The vulnerability, tracked as... **CVEs:** …