CVE-2018-15664

Related Vulnerabilities: CVE-2018-15664  

Impact: Important Public Date: 2019-05-23 CWE: CWE-59->CWE-22 Bugzilla: 1714722: CVE-2018-15664 docker: symlink-exchange race attacks in docker cp In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).

The MITRE CVE dictionary describes this issue as:

In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).

Find out more about CVE-2018-15664 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 9
CVSS3 Base Metrics CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Attack Vector Adjacent Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Changed
Confidentiality High
Integrity Impact High
Availability Impact High

Affected Packages State

Platform Package State
Red Hat OpenShift Enterprise 3 docker Under investigation
Red Hat JBoss Fuse 7 docker Under investigation
Red Hat Enterprise Linux 7 docker Under investigation