CVE-2019-18466

medium

Description

An issue was discovered in Podman in libpod before 1.6.0. It resolves a symlink in the host context during a copy operation from the container to the host, because an undesired glob operation occurs. An attacker could create a container image containing particular symlinks that, when copied by a victim user to the host filesystem, may overwrite existing files with others from the host.

References

http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00040.html

https://access.redhat.com/errata/RHSA-2019:4269

https://bugzilla.redhat.com/show_bug.cgi?id=1744588

https://github.com/containers/libpod/commit/5c09c4d2947a759724f9d5aef6bac04317e03f7e

https://github.com/containers/libpod/compare/v1.5.1...v1.6.0

https://github.com/containers/libpod/issues/3829

Details

Source: Mitre, NVD

Published: 2019-10-28

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Severity: Medium