In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-23T13:58:37

Updated: 2024-08-05T10:01:54.533Z

Reserved: 2018-08-21T00:00:00

Link: CVE-2018-15664

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-23T14:29:07.453

Modified: 2019-06-25T12:15:10.187

Link: CVE-2018-15664

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-05-23T00:00:00Z

Links: CVE-2018-15664 - Bugzilla