Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
Low
Attack Vector
Local
0

CVE-2018-15664

Disclosure Date: May 23, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Docker through 18.06.1-ce-rc2, the API endpoints behind the ‘docker cp’ command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
6
Exploitability Score:
0.8
Vector:
CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • docker

Products

  • docker 17.06.0-ce,
  • docker 17.06.1-ce,
  • docker 17.06.2-ce,
  • docker 17.07.0-ce,
  • docker 17.09.0-ce,
  • docker 17.09.1-ce,
  • docker 17.09.1-ce-,
  • docker 17.10.0-ce,
  • docker 17.11.0-ce,
  • docker 17.12.0-ce,
  • docker 17.12.1-ce,
  • docker 18.01.0-ce,
  • docker 18.02.0-ce,
  • docker 18.03.0-ce,
  • docker 18.03.1-ce,
  • docker 18.04.0-ce,
  • docker 18.05.0-ce,
  • docker 18.06.0-ce,
  • docker 18.06.1-ce
Technical Analysis