231
VMScore

CVE-2019-10152

Published: 30/07/2019 Updated: 30/09/2020
CVSS v2 Base Score: 2.6 | Impact Score: 4.9 | Exploitability Score: 1.9
CVSS v3 Base Score: 7.2 | Impact Score: 5.8 | Exploitability Score: 0.8
VMScore: 231
Vector: AV:L/AC:H/Au:N/C:P/I:P/A:N

Vulnerability Summary

A path traversal vulnerability has been discovered in podman before version 1.4.0 in the way it handles symlinks inside containers. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file from/to the container.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libpod project libpod

opensuse leap 15.1

Vendor Advisories

Synopsis Moderate: podman security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for podman is now available for Red Hat Enterprise Linux 7 ExtrasRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scori ...