CVE-2018-15664

Name
CVE-2018-15664
Description
In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).
NVD Severity
medium
Other trackers
Mailing lists
Exploits
Forges
GitHub (code, issues), Aports (code, issues)

References

Type URI
Issue Tracking https://github.com/moby/moby/pull/39252
Issue Tracking https://bugzilla.suse.com/show_bug.cgi?id=1096726
Mailing List http://www.openwall.com/lists/oss-security/2019/05/28/1
Third Party Advisory http://www.securityfocus.com/bid/108507
Third Party Advisory https://access.redhat.com/security/cve/cve-2018-15664
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00066.html
UBUNTU https://usn.ubuntu.com/4048-1/
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-15664
REDHAT https://access.redhat.com/errata/RHSA-2019:1910
MLIST http://www.openwall.com/lists/oss-security/2019/08/21/1
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html

Match rules

CPE URI Source package Min version Max version
cpe:2.3:a:docker:docker:17.09.0-ce:rc1:*:*:community:*:*:* docker == None == 17.09.0-ce
cpe:2.3:a:docker:docker:17.09.1-ce:*:*:*:community:*:*:* docker == None == 17.09.1-ce
cpe:2.3:a:docker:docker:17.10.0-ce:rc2:*:*:community:*:*:* docker == None == 17.10.0-ce
cpe:2.3:a:docker:docker:17.12.0-ce:rc1:*:*:community:*:*:* docker == None == 17.12.0-ce
cpe:2.3:a:docker:docker:18.01.0-ce:*:*:*:community:*:*:* docker == None == 18.01.0-ce
cpe:2.3:a:docker:docker:18.02.0-ce:rc2:*:*:community:*:*:* docker == None == 18.02.0-ce
cpe:2.3:a:docker:docker:18.03.0-ce:rc4:*:*:community:*:*:* docker == None == 18.03.0-ce
cpe:2.3:a:docker:docker:18.03.1-ce:rc1:*:*:community:*:*:* docker == None == 18.03.1-ce
cpe:2.3:a:docker:docker:18.05.0-ce:*:*:*:community:*:*:* docker == None == 18.05.0-ce
cpe:2.3:a:docker:docker:18.06.0-ce:rc2:*:*:community:*:*:* docker == None == 18.06.0-ce
cpe:2.3:a:docker:docker:17.07.0-ce:rc2:*:*:community:*:*:* docker == None == 17.07.0-ce
cpe:2.3:a:docker:docker:17.11.0-ce:rc1:*:*:community:*:*:* docker == None == 17.11.0-ce
cpe:2.3:a:docker:docker:18.06.1-ce:rc1:*:*:community:*:*:* docker == None == 18.06.1-ce
cpe:2.3:a:docker:docker:17.06.0-ce:rc2:*:*:community:*:*:* docker == None == 17.06.0-ce
cpe:2.3:a:docker:docker:17.06.1-ce:*:*:*:community:*:*:* docker == None == 17.06.1-ce
cpe:2.3:a:docker:docker:18.04.0-ce:*:*:*:community:*:*:* docker == None == 18.04.0-ce
cpe:2.3:a:docker:docker:17.12.1-ce:*:*:*:community:*:*:* docker == None == 17.12.1-ce
cpe:2.3:a:docker:docker:17.09.1-ce-:rc1:*:*:community:*:*:* docker == None == 17.09.1-ce-
cpe:2.3:a:docker:docker:17.06.2-ce:*:*:*:community:*:*:* docker == None == 17.06.2-ce

Vulnerable and fixed packages

Source package Branch Version Maintainer Status