CVE-2019-11246

CVSS v3.1 6.5 (Medium)
65% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.11 % (46th)
0.11% Progress
Affected Products 1
Advisories 2

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes runs tar inside the container to create a tar archive, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user’s machine when kubectl cp is called, limited only by the system permissions of the local user. Kubernetes affected versions include versions prior to 1.12.9, versions prior to 1.13.6, versions prior to 1.14.2, and versions 1.1, 1.2, 1.4, 1.4, 1.5, 1.6, 1.7, 1.8, 1.9, 1.10, 1.11.

Weaknesses
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-61
UNIX Symbolic Link (Symlink) Following
CVE Status
PUBLISHED
CNA
Kubernetes
Published Date
2019-08-29 01:15:11
(5 years ago)
Updated Date
2023-11-07 03:02:48
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Kubernetes from 1.0.0 version and 1.12.10 and prior versions cpe:2.3:a:kubernetes:kubernetes >= 1.0.0 <= 1.12.10
  Kubernetes from 1.13.0 version and prior 1.13.9 version cpe:2.3:a:kubernetes:kubernetes >= 1.13.0 < 1.13.9
  Kubernetes from 1.14.0 version and prior 1.14.5 version cpe:2.3:a:kubernetes:kubernetes >= 1.14.0 < 1.14.5
  Kubernetes from 1.15.0 version and prior 1.15.2 version cpe:2.3:a:kubernetes:kubernetes >= 1.15.0 < 1.15.2
  Kubernetes 1.12.11 Beta0 cpe:2.3:a:kubernetes:kubernetes:1.12.11:beta0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...