Vulnerability CVE-2018-15664


Published: 2019-05-23

Description:
In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).

Type:

CWE-362

CVSS2 => (AV:L/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.2/10
10/10
1.9/10
Exploit range
Attack complexity
Authentication
Local
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Docker -> Docker 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00066.html
http://www.openwall.com/lists/oss-security/2019/05/28/1
http://www.securityfocus.com/bid/108507
https://access.redhat.com/security/cve/cve-2018-15664
https://bugzilla.suse.com/show_bug.cgi?id=1096726
https://github.com/moby/moby/pull/39252

Copyright 2024, cxsecurity.com

 

Back to Top