Lucene search

K
cvelistMitreCVELIST:CVE-2018-15664
HistoryMay 23, 2019 - 1:58 p.m.

CVE-2018-15664

2019-05-2313:58:37
mitre
www.cve.org
7

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

35.2%

In Docker through 18.06.1-ce-rc2, the API endpoints behind the ‘docker cp’ command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).