A path traversal vulnerability has been discovered in podman before version 1.4.0 in the way it handles symlinks inside containers. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file from/to the container.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-07-30T22:07:23

Updated: 2024-08-04T22:10:09.977Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10152

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-30T23:15:11.903

Modified: 2020-09-30T14:11:13.513

Link: CVE-2019-10152

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-05-29T00:00:00Z

Links: CVE-2019-10152 - Bugzilla