[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255716

 
 

909

 
 

198991

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-1002101Date: (C)2019-06-19   (M)2023-12-22


The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user���s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user���s machine when kubectl cp is called, limited only by the system permissions of the local user. The untar function can both create and follow symbolic links. The issue is resolved in kubectl v1.11.9, v1.12.7, v1.13.5, and v1.14.0.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 5.8
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: HIGH 
Availability: NONE 
  
Reference:
BID-107652
CVE-2019-1002101
FEDORA-2019-2b8ef08c95
FEDORA-2019-bf800b1c04
RHBA-2019:0619
RHBA-2019:0620
RHBA-2019:0636
http://www.openwall.com/lists/oss-security/2019/06/21/1
http://www.openwall.com/lists/oss-security/2019/08/05/5
https://github.com/kubernetes/kubernetes/pull/75037
https://www.twistlock.com/labs-blog/disclosing-directory-traversal-vulnerability-kubernetes-copy-cve-2019-1002101/

CPE    1
cpe:/a:kubernetes:kubernetes
CWE    1
CWE-59
OVAL    3
oval:org.secpod.oval:def:117010
oval:org.secpod.oval:def:116786
oval:org.secpod.oval:def:1503989

© SecPod Technologies