The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes runs tar inside the container to create a tar archive, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user’s machine when kubectl cp is called, limited only by the system permissions of the local user. Kubernetes affected versions include versions prior to 1.13.9, versions prior to 1.14.5, versions prior to 1.15.2, and versions 1.1, 1.2, 1.4, 1.4, 1.5, 1.6, 1.7, 1.8, 1.9, 1.10, 1.11, 1.12.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: kubernetes

Published: 2019-08-29T00:26:18.429187Z

Updated: 2024-09-16T18:19:22.322Z

Reserved: 2019-04-17T00:00:00

Link: CVE-2019-11249

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-29T01:15:11.443

Modified: 2020-10-02T16:45:53.910

Link: CVE-2019-11249

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-05T00:00:00Z

Links: CVE-2019-11249 - Bugzilla