CWE
59
Advisory Published
Advisory Published
Updated

CVE-2019-1002101: kubectl cp path traversal

First published: Mon Apr 01 2019(Updated: )

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user’s machine when kubectl cp is called, limited only by the system permissions of the local user. The untar function can both create and follow symbolic links. The issue is resolved in kubectl v1.11.9, v1.12.7, v1.13.5, and v1.14.0.

Credit: josh@bress.net josh@bress.net

Affected SoftwareAffected VersionHow to fix
Kubernetes Kubernetes>=1.11.0<1.11.9
Kubernetes Kubernetes>=1.12.0<1.12.7
Kubernetes Kubernetes>=1.13.0<1.13.5
Kubernetes Kubernetes=1.14.0
Redhat Openshift Container Platform=3.9
Redhat Openshift Container Platform=3.10
Redhat Openshift Container Platform=3.11

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-1002101?

    CVE-2019-1002101 is a vulnerability in the kubectl cp command in Kubernetes that allows for the potential execution of arbitrary code.

  • How does the kubectl cp command work?

    The kubectl cp command creates a tar file inside a container, copies it over the network, and unpacks it on the user's machine.

  • Which version of Kubernetes is affected by CVE-2019-1002101?

    Versions 1.11.0 to 1.11.9, 1.12.0 to 1.12.7, and 1.13.0 to 1.13.5 of Kubernetes are affected by CVE-2019-1002101.

  • How severe is CVE-2019-1002101?

    CVE-2019-1002101 has a severity score of 5.5, making it a medium-severity vulnerability.

  • How can I mitigate the risk of CVE-2019-1002101?

    To mitigate the risk of CVE-2019-1002101, it is recommended to update your Kubernetes installation to version 1.11.9, 1.12.7, or 1.13.5.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203