Lucene search

K
nvd[email protected]NVD:CVE-2018-15664
HistoryMay 23, 2019 - 2:29 p.m.

CVE-2018-15664

2019-05-2314:29:07
CWE-362
web.nvd.nist.gov
8

CVSS2

6.2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

CVSS3

7.5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

35.2%

In Docker through 18.06.1-ce-rc2, the API endpoints behind the ‘docker cp’ command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).

Affected configurations

Nvd
Node
dockerdockerMatch17.06.0-cecommunity
OR
dockerdockerMatch17.06.0-cerc1community
OR
dockerdockerMatch17.06.0-cerc2community
OR
dockerdockerMatch17.06.0-cerc3community
OR
dockerdockerMatch17.06.0-cerc4community
OR
dockerdockerMatch17.06.0-cerc5community
OR
dockerdockerMatch17.06.1-cecommunity
OR
dockerdockerMatch17.06.1-cerc1community
OR
dockerdockerMatch17.06.1-cerc2community
OR
dockerdockerMatch17.06.1-cerc3community
OR
dockerdockerMatch17.06.1-cerc4community
OR
dockerdockerMatch17.06.2-cecommunity
OR
dockerdockerMatch17.06.2-cerc1community
OR
dockerdockerMatch17.07.0-cecommunity
OR
dockerdockerMatch17.07.0-cerc1community
OR
dockerdockerMatch17.07.0-cerc2community
OR
dockerdockerMatch17.07.0-cerc3community
OR
dockerdockerMatch17.07.0-cerc4community
OR
dockerdockerMatch17.09.0-cecommunity
OR
dockerdockerMatch17.09.0-cerc1community
OR
dockerdockerMatch17.09.0-cerc2community
OR
dockerdockerMatch17.09.0-cerc3community
OR
dockerdockerMatch17.09.1-cecommunity
OR
dockerdockerMatch17.09.1-ce-rc1community
OR
dockerdockerMatch17.10.0-cecommunity
OR
dockerdockerMatch17.10.0-cerc1community
OR
dockerdockerMatch17.10.0-cerc2community
OR
dockerdockerMatch17.11.0-cecommunity
OR
dockerdockerMatch17.11.0-cerc1community
OR
dockerdockerMatch17.11.0-cerc2community
OR
dockerdockerMatch17.11.0-cerc3community
OR
dockerdockerMatch17.11.0-cerc4community
OR
dockerdockerMatch17.12.0-cecommunity
OR
dockerdockerMatch17.12.0-cerc1community
OR
dockerdockerMatch17.12.0-cerc2community
OR
dockerdockerMatch17.12.0-cerc3community
OR
dockerdockerMatch17.12.0-cerc4community
OR
dockerdockerMatch17.12.1-cecommunity
OR
dockerdockerMatch17.12.1-cerc1community
OR
dockerdockerMatch17.12.1-cerc2community
OR
dockerdockerMatch18.01.0-cecommunity
OR
dockerdockerMatch18.01.0-cerc1community
OR
dockerdockerMatch18.02.0-cecommunity
OR
dockerdockerMatch18.02.0-cerc1community
OR
dockerdockerMatch18.02.0-cerc2community
OR
dockerdockerMatch18.03.0-cecommunity
OR
dockerdockerMatch18.03.0-cerc1community
OR
dockerdockerMatch18.03.0-cerc2community
OR
dockerdockerMatch18.03.0-cerc3community
OR
dockerdockerMatch18.03.0-cerc4community
OR
dockerdockerMatch18.03.1-cecommunity
OR
dockerdockerMatch18.03.1-cerc1community
OR
dockerdockerMatch18.03.1-cerc2community
OR
dockerdockerMatch18.04.0-cecommunity
OR
dockerdockerMatch18.04.0-cerc1community
OR
dockerdockerMatch18.04.0-cerc2community
OR
dockerdockerMatch18.05.0-cecommunity
OR
dockerdockerMatch18.05.0-cerc1community
OR
dockerdockerMatch18.06.0-cecommunity
OR
dockerdockerMatch18.06.0-cerc1community
OR
dockerdockerMatch18.06.0-cerc2community
OR
dockerdockerMatch18.06.0-cerc3community
OR
dockerdockerMatch18.06.1-cerc1community
OR
dockerdockerMatch18.06.1-cerc2community
VendorProductVersionCPE
dockerdocker17.06.0-cecpe:2.3:a:docker:docker:17.06.0-ce:*:*:*:community:*:*:*
dockerdocker17.06.0-cecpe:2.3:a:docker:docker:17.06.0-ce:rc1:*:*:community:*:*:*
dockerdocker17.06.0-cecpe:2.3:a:docker:docker:17.06.0-ce:rc2:*:*:community:*:*:*
dockerdocker17.06.0-cecpe:2.3:a:docker:docker:17.06.0-ce:rc3:*:*:community:*:*:*
dockerdocker17.06.0-cecpe:2.3:a:docker:docker:17.06.0-ce:rc4:*:*:community:*:*:*
dockerdocker17.06.0-cecpe:2.3:a:docker:docker:17.06.0-ce:rc5:*:*:community:*:*:*
dockerdocker17.06.1-cecpe:2.3:a:docker:docker:17.06.1-ce:*:*:*:community:*:*:*
dockerdocker17.06.1-cecpe:2.3:a:docker:docker:17.06.1-ce:rc1:*:*:community:*:*:*
dockerdocker17.06.1-cecpe:2.3:a:docker:docker:17.06.1-ce:rc2:*:*:community:*:*:*
dockerdocker17.06.1-cecpe:2.3:a:docker:docker:17.06.1-ce:rc3:*:*:community:*:*:*
Rows per page:
1-10 of 641

CVSS2

6.2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

CVSS3

7.5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

35.2%