CVE-2018-15664

CVE Details

Release Date:2019-05-23

Description


In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).

See more information about CVE-2018-15664 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: High
Privileges Required: Low User Interaction: Required
Scope: Changed Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (docker-cli)ELSA-2019-46802019-06-13
Oracle Linux version 7 (docker-cli)ELSA-2019-48272019-12-05
Oracle Linux version 7 (docker-engine)ELSA-2019-46802019-06-13
Oracle Linux version 7 (docker-engine)ELSA-2019-48272019-12-05
Oracle Linux version 7 (runc)ELSA-2019-46802019-06-13



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete