CVE-2019-10152

high

Description

A path traversal vulnerability has been discovered in podman before version 1.4.0 in the way it handles symlinks inside containers. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file from/to the container.

References

https://github.com/containers/libpod/pull/3214

https://github.com/containers/libpod/issues/3211

https://github.com/containers/libpod/blob/master/RELEASE_NOTES.md#140

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10152

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html

Details

Source: Mitre, NVD

Published: 2019-07-30

Risk Information

CVSS v2

Base Score: 2.6

Vector: CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:N

Severity: Low

CVSS v3

Base Score: 7.2

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N

Severity: High