5.8
CVSSv2

CVE-2019-1002101

Published: 01/04/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 517
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:P

Vulnerability Summary

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user’s machine when kubectl cp is called, limited only by the system permissions of the local user. The untar function can both create and follow symbolic links. The issue is resolved in kubectl v1.11.9, v1.12.7, v1.13.5, and v1.14.0.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kubernetes kubernetes

kubernetes kubernetes 1.14.0

redhat openshift container platform 3.9

redhat openshift container platform 3.11

redhat openshift container platform 3.10

Vendor Advisories

Synopsis Important: OpenShift Container Platform 310 atomic-openshift security update Type/Severity Security Advisory: Important Topic An update for atomic-openshift is now available for Red Hat OpenShift Container Platform 310Red Hat Product Security has rated this update as having a security impact of ...
Synopsis Important: OpenShift Container Platform 39 atomic-openshift security update Type/Severity Security Advisory: Important Topic An update for atomic-openshift is now available for Red Hat OpenShiftContainer Platform 39Red Hat Product Security has rated this update as having a security impact of Imp ...
Synopsis Moderate: Red Hat OpenShift Container Platform 311 atomic-openshift security update Type/Severity Security Advisory: Moderate Topic An update for atomic-openshift is now available for OpenShift Container Platform 311Red Hat Product Security has rated this update as having a security impact of Mo ...
Synopsis Moderate: Red Hat OpenShift Container Platform 310 atomic-openshift security update Type/Severity Security Advisory: Moderate Topic An update for atomic-openshift is now available for OpenShift Container PlatformRed Hat Product Security has rated this update as having a security impact of Moderat ...
Synopsis Moderate: OpenShift Container Platform 39 atomic-openshift security update Type/Severity Security Advisory: Moderate Topic An update for atomic-openshift is now available for Red Hat OpenShiftContainer Platform 39Red Hat Product Security has rated this update as having a security impactof Modera ...
Impact: Moderate Public Date: 2019-03-28 CWE: CWE-59 Bugzilla: 1685213: CVE-2019-1002101 kubernetes: Mi ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> [ANNOUNCE] Incomplete fixes for CVE-2019-1002101, kubectl cp potential directory traversal - CVE-2019-11246 <!--X-Subject-Head ...

Github Repositories

A container analysis and exploitation tool for pentesters and engineers.

Break out the Box (BOtB) BOtB is a container analysis and exploitation tool designed to be used by pentesters and engineers while also being CI/CD friendly with common CI/CD technologies What does it do? BOtB is a CLI tool which allows you to: Exploit common container vulnerabilities Perform common container post exploitation actions Provide capability when certain tools or b

PoC helper scripts and Dockerfile for CVE-2019-1002101

kubectl_cp_CVE-2019-1002101 PoC helper scripts and Dockerfile for CVE-2019-1002101 For detailed info, goto wwwtwistlockcom/labs-blog/disclosing-directory-traversal-vulnerability-kubernetes-copy-cve-2019-1002101/ and discusskubernetesio/t/announce-security-release-of-kubernetes-kubectl-potential-directory-traversal-releases-1-11-9-1-12-7-1-13-5-and-1-14-0-cve

Slides, Cheatsheet and Resources from our Blackhat EU talk

'Reverse Engineering and Exploiting Builds in the Cloud' Conference Material Repository This repository contains material and slides for the talk Reverse Engineering and Exploiting Builds in the Cloud: cheatsheetmd contains multiple commands, Dockerfiles, YML configs that can assist you in your build environment reversing slidespdf are the presentation slides Rec