CVE-2019-5736 - DEPRECATED: Containment Errors (Container Errors)

Severity

93%

Complexity

86%

Confidentiality

165%

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.

CVSS 3.0 Base Score 8.6. CVSS Attack Vector: local. CVSS Attack Complexity: low. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

CVSS 2.0 Base Score 9.3. CVSS Attack Vector: network. CVSS Attack Complexity: medium. CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C).

Overview

First reported 6 years ago

2019-02-11 19:29:00

Last updated 4 years ago

2020-05-25 16:15:00

Affected Software

Red Hat OpenShift 3.9 Enterprise Edition

3.9

Red Hat Enterprise Linux (RHEL) 7.0 (7)

7.0

RedHat Enterprise Linux Server 7.0

7.0

HP OneSphere

openSUSE Leap 15.0

15.0

openSUSE Leap 42.3

42.3

Fedora 29

29

Fedora 30

30

References

openSUSE-SU-2019:1079

Mailing List, Third Party Advisory

openSUSE-SU-2019:1227

Mailing List, Third Party Advisory

openSUSE-SU-2019:1275

Mailing List, Third Party Advisory

openSUSE-SU-2019:1444

openSUSE-SU-2019:1481

openSUSE-SU-2019:1499

openSUSE-SU-2019:1506

openSUSE-SU-2019:2021

openSUSE-SU-2019:2245

openSUSE-SU-2019:2286

[oss-security] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.

Mailing List, Third Party Advisory

[oss-security] 20190628 Re: linux-distros membership application - Microsoft

[oss-security] 20190706 Re: linux-distros membership application - Microsoft

[oss-security] 20190706 Re: linux-distros membership application - Microsoft

[oss-security] 20191023 Membership application for linux-distros - VMware

[oss-security] 20191029 Re: Membership application for linux-distros - VMware

106976

Third Party Advisory, VDB Entry

RHSA-2019:0303

Third Party Advisory

RHSA-2019:0304

Third Party Advisory

RHSA-2019:0401

Third Party Advisory

RHSA-2019:0408

Third Party Advisory

RHSA-2019:0975

Third Party Advisory

https://access.redhat.com/security/cve/cve-2019-5736

Third Party Advisory

https://access.redhat.com/security/vulnerabilities/runcescape

Third Party Advisory

https://aws.amazon.com/security/security-bulletins/AWS-2019-002/

Third Party Advisory

https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/

Third Party Advisory

https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/

Third Party Advisory

https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html

Exploit, Mitigation, Third Party Advisory

https://brauner.github.io/2019/02/12/privileged-containers.html

Exploit, Technical Description, Third Party Advisory

https://bugzilla.suse.com/show_bug.cgi?id=1121967

Issue Tracking, Third Party Advisory

https://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runc

Third Party Advisory

https://github.com/docker/docker-ce/releases/tag/v18.09.2

Release Notes, Third Party Advisory, Vendor Advisory

https://github.com/Frichetten/CVE-2019-5736-PoC

Third Party Advisory

https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b

Patch, Third Party Advisory

https://github.com/opencontainers/runc/commit/6635b4f0c6af3810594d2770f662f34ddc15b40d

Patch, Third Party Advisory

https://github.com/q3k/cve-2019-5736-poc

Third Party Advisory

https://github.com/rancher/runc-cve

Third Party Advisory

https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/

Third Party Advisory

[dlab-dev] 20190923 [jira] [Assigned] (DLAB-723) Runc vulnerability CVE-2019-5736

[mesos-user] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.

Mailing List, Third Party Advisory

[dlab-dev] 20190524 [jira] [Updated] (DLAB-723) Runc vulnerability CVE-2019-5736

[dlab-dev] 20190524 [jira] [Created] (DLAB-723) Runc vulnerability CVE-2019-5736

[mesos-dev] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.

Mailing List, Third Party Advisory

FEDORA-2019-c1dac1b3b8

FEDORA-2019-2baa1f7b19

FEDORA-2019-6174b47003

Third Party Advisory

FEDORA-2019-bc70b381ad

Third Party Advisory

GLSA-202003-21

https://security.netapp.com/advisory/ntap-20190307-0008/

Third Party Advisory

https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944

Third Party Advisory

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_us

Third Party Advisory

https://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003

Exploit, Patch, Third Party Advisory

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc

Third Party Advisory

USN-4048-1

46359

Exploit, Third Party Advisory, VDB Entry

46369

Exploit, Third Party Advisory, VDB Entry

https://www.openwall.com/lists/oss-security/2019/02/11/2

Mailing List, Patch, Third Party Advisory

https://www.synology.com/security/advisory/Synology_SA_19_06

Third Party Advisory

https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/

Third Party Advisory

[dlab-dev] 20200525 [jira] [Deleted] (DLAB-723) Runc vulnerability CVE-2019-5736

Stay updated

ExploitPedia is constantly evolving. Sign up to receive a notification when we release additional functionality.

Get in touch

If you'd like to report a bug or have any suggestions for improvements then please do get in touch with us using this form. We will get back to you as soon as we can.