CVE-2019-10152

A path traversal vulnerability has been discovered in podman before version 1.4.0 in the way it handles symlinks inside containers. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file from/to the container.
Configurations

Configuration 1

cpe:2.3:a:libpod_project:libpod:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Information

Published : 2019-07-30 11:15

Updated : 2020-09-30 02:11


NVD link : CVE-2019-10152

Mitre link : CVE-2019-10152

Products Affected
No products.