CVE-2019-10152

Published Jul 30, 2019

Last updated 4 years ago

Overview

Description
A path traversal vulnerability has been discovered in podman before version 1.4.0 in the way it handles symlinks inside containers. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file from/to the container.
Source
secalert@redhat.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
7.2
Impact score
5.8
Exploitability score
0.8
Vector string
CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N
Severity
HIGH

CVSS 3.0

Type
Secondary
Base score
7.5
Impact score
6
Exploitability score
0.8
Vector string
CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
Severity
HIGH

CVSS 2.0

Type
Primary
Base score
2.6
Impact score
4.9
Exploitability score
1.9
Vector string
AV:L/AC:H/Au:N/C:P/I:P/A:N

Weaknesses

nvd@nist.gov
CWE-22
secalert@redhat.com
CWE-22

Social media

Hype score
Not currently trending

Configurations