The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes runs tar inside the container to create a tar archive, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user’s machine when kubectl cp is called, limited only by the system permissions of the local user. Kubernetes affected versions include versions prior to 1.12.9, versions prior to 1.13.6, versions prior to 1.14.2, and versions 1.1, 1.2, 1.4, 1.4, 1.5, 1.6, 1.7, 1.8, 1.9, 1.10, 1.11.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: kubernetes

Published: 2019-06-21T00:00:00

Updated: 2019-09-19T16:06:08

Reserved: 2019-04-17T00:00:00


Link: CVE-2019-11246

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-08-29T01:15:11.227

Modified: 2023-11-07T03:02:48.273


Link: CVE-2019-11246

JSON object: View

cve-icon Redhat Information

No data.