CVE-2019-10152

CVE-2019-10152

A path traversal vulnerability has been discovered in podman before version 1.4.0 in the way it handles symlinks inside containers. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file from/to the container.

Source: CVE-2019-10152

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다