CVE-2018-15664

high

Description

In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).

References

https://usn.ubuntu.com/4048-1/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-15664

https://github.com/moby/moby/pull/39252

https://access.redhat.com/security/cve/cve-2018-15664

https://access.redhat.com/errata/RHSA-2019:1910

http://www.securityfocus.com/bid/108507

http://www.openwall.com/lists/oss-security/2019/08/21/1

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00066.html

Details

Source: Mitre, NVD

Published: 2019-05-23

Risk Information

CVSS v2

Base Score: 6.2

Vector: CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H

Severity: High