Description

The Kubernetes kubectl cp command in versions 1.1-1.12, and versions prior to 1.13.11, 1.14.7, and 1.15.4 allows a combination of two symlinks provided by tar output of a malicious container to place a file outside of the destination directory specified in the kubectl cp invocation. This could be used to allow an attacker to place a nefarious file using a symlink, outside of the destination tree.

INFO

Published Date :

Feb. 3, 2020, 4:15 p.m.

Last Modified :

Feb. 6, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.1
Public PoC/Exploit Available at Github

CVE-2019-11251 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-11251 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kubernetes kubernetes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11251.

URL Resource
https://github.com/kubernetes/kubernetes/issues/87773 Third Party Advisory
https://groups.google.com/d/msg/kubernetes-announce/YYtEFdFimZ4/nZnOezZuBgAJ Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

整理容器逃逸相关的漏洞和exploits.

Makefile C Python Dockerfile Shell Go

Updated: 2 months, 1 week ago
7 stars 0 fork 0 watcher
Born at : March 20, 2024, 10:19 a.m. This repo has been linked 27 different CVEs too.

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:03 a.m. This repo has been linked 37 different CVEs too.

None

Updated: 8 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 11:26 a.m. This repo has been linked 35 different CVEs too.

⚙ DevSecOps Kubernetes Playground ("A Hacker's Guide to Kubernetes")

Dockerfile Shell Ruby Smarty Jinja HCL

Updated: 1 month ago
14 stars 2 fork 2 watcher
Born at : July 1, 2022, 7:12 a.m. This repo has been linked 57 different CVEs too.

None

Dockerfile

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 27, 2022, 3:28 a.m. This repo has been linked 19 different CVEs too.

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

cloud-native kubernetes container cloud-native-security kubernetes-security container-security container-escape target vulnerable-infrastructure vulnerabilities vulnerable-scenes vulnerable-infrastructures privilege-escalation kernel-exploitation

Python Shell HTML JavaScript PHP Perl Dockerfile C

Updated: 1 week, 6 days ago
1053 stars 163 fork 163 watcher
Born at : April 9, 2021, 4:20 a.m. This repo has been linked 47 different CVEs too.

awesome resources about cloud native security 🐿

cloud-native container-security cloud-native-security kubernetes-security container-escape k8s kubernetes container docker docker-security serverless serverless-security cloud-security cloud-computing

Updated: 2 weeks, 6 days ago
303 stars 51 fork 51 watcher
Born at : March 23, 2021, 12:40 p.m. This repo has been linked 37 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11251 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11251 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/kubernetes/kubernetes/issues/87773 No Types Assigned https://github.com/kubernetes/kubernetes/issues/87773 Third Party Advisory
    Changed Reference Type https://groups.google.com/d/msg/kubernetes-announce/YYtEFdFimZ4/nZnOezZuBgAJ No Types Assigned https://groups.google.com/d/msg/kubernetes-announce/YYtEFdFimZ4/nZnOezZuBgAJ Mailing List, Third Party Advisory
    Added CWE NIST CWE-59
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:kubernetes:1.1-1.12:*:*:*:*:*:*:* *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.13.0 up to (excluding) 1.13.11 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.14.0 up to (excluding) 1.14.7 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.15.0 up to (excluding) 1.15.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11251 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17086

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability