[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-10152Date: (C)2019-07-31   (M)2023-12-22


A path traversal vulnerability has been discovered in podman before version 1.4.0 in the way it handles symlinks inside containers. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file from/to the container.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.2CVSS Score : 2.6
Exploit Score: 0.8Exploit Score: 1.9
Impact Score: 5.8Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: LOWAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10152
https://github.com/containers/libpod/blob/master/RELEASE_NOTES.md#140
https://github.com/containers/libpod/issues/3211
https://github.com/containers/libpod/pull/3214
openSUSE-SU-2019:2044

CWE    1
CWE-22
OVAL    5
oval:org.secpod.oval:def:116739
oval:org.secpod.oval:def:116740
oval:org.secpod.oval:def:116761
oval:org.secpod.oval:def:89050728
...

© SecPod Technologies