CVE-2018-15664

CVE-2018-15664

In Docker through 18.06.1-ce-rc2, the API endpoints behind the ‘docker cp’ command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).

Source: CVE-2018-15664

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다