Vulnerability CVE-2019-1002101


Published: 2019-04-01

Description:
The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user?s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user?s machine when kubectl cp is called, limited only by the system permissions of the local user. The untar function can both create and follow symbolic links. The issue is resolved in kubectl v1.11.9, v1.12.7, v1.13.5, and v1.14.0.

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Redhat -> Openshift container platform 
Kubernetes -> Kubernetes 

 References:
http://www.openwall.com/lists/oss-security/2019/06/21/1
http://www.openwall.com/lists/oss-security/2019/08/05/5
http://www.securityfocus.com/bid/107652
https://access.redhat.com/errata/RHBA-2019:0619
https://access.redhat.com/errata/RHBA-2019:0620
https://access.redhat.com/errata/RHBA-2019:0636
https://access.redhat.com/security/cve/cve-2019-1002101
https://github.com/kubernetes/kubernetes/pull/75037
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPV2RE5RMOGUVP5WJMXKQJZUBBLAFZPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QZB7E3DOZ5WDG46XAIU6K32CXHXPXB2F/

Copyright 2024, cxsecurity.com

 

Back to Top