Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-5736

Published: 11 February 2019

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.

Priority

Medium

Cvss 3 Severity Score

8.6

Score breakdown

Status

Package Release Status
docker.io
Launchpad, Ubuntu, Debian
bionic
Released (18.06.1-0ubuntu1.2~18.04.1)
cosmic
Released (18.06.1-0ubuntu1.2)
disco Not vulnerable
(18.09.5-0ubuntu1)
trusty Does not exist
(trusty was needed)
upstream Needs triage

xenial
Released (18.06.1-0ubuntu1.2~16.04.1)
runc
Launchpad, Ubuntu, Debian
bionic
Released (1.0.0~rc4+dfsg1-6ubuntu0.18.04.1)
cosmic
Released (1.0.0~rc4+dfsg1-6ubuntu0.18.10.1)
disco Not vulnerable
(1.0.0~rc7+git20190403.029124da-0ubuntu1)
trusty Does not exist

upstream Needs triage

xenial
Released (1.0.0~rc2+docker1.13.1-0ubuntu1~16.04.1)

Severity score breakdown

Parameter Value
Base score 8.6
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H