CVE-2020-24264

Portainer 1.24.1 and earlier is affected by incorrect access control that may lead to remote arbitrary code execution. The restriction checks for bind mounts are applied only on the client-side and not the server-side, which can lead to spawning a container with bind mount. Once such a container is spawned, it can be leveraged to break out of the container leading to complete Docker host machine takeover.
References
Link Resource
https://github.com/portainer/portainer/issues/4106 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:portainer:portainer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-03-16 15:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-24264

Mitre link : CVE-2020-24264

CVE.ORG link : CVE-2020-24264


JSON object : View

Products Affected

portainer

  • portainer
CWE
CWE-863

Incorrect Authorization