CVE List

CVE-2018-15664

Critical 8.7

In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).

Published May 23, 2019.

Affected software

Get alerts for Docker Docker

Reference links