CVE-2019-10365 (GCVE-0-2019-10365)
Vulnerability from
Published
2019-07-31 12:45
Modified
2024-08-04 22:17
Severity ?
EPSS score ?
Summary
Jenkins Google Kubernetes Engine Plugin 0.6.2 and earlier created a temporary file containing a temporary access token in the project workspace, where it could be accessed by users with Job/Read permission.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2019/07/31/1 | mailing-list, x_refsource_MLIST | |
https://jenkins.io/security/advisory/2019-07-31/#SECURITY-1345 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Jenkins project | Jenkins Google Kubernetes Engine Plugin |
Version: 0.6.2 and earlier |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:17:20.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20190731 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/31/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2019-07-31/#SECURITY-1345" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Google Kubernetes Engine Plugin", "vendor": "Jenkins project", "versions": [ { "status": "affected", "version": "0.6.2 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Google Kubernetes Engine Plugin 0.6.2 and earlier created a temporary file containing a temporary access token in the project workspace, where it could be accessed by users with Job/Read permission." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:48:12.429Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "[oss-security] 20190731 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/31/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2019-07-31/#SECURITY-1345" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2019-10365", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Google Kubernetes Engine Plugin", "version": { "version_data": [ { "version_value": "0.6.2 and earlier" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Google Kubernetes Engine Plugin 0.6.2 and earlier created a temporary file containing a temporary access token in the project workspace, where it could be accessed by users with Job/Read permission." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-377" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20190731 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/31/1" }, { "name": "https://jenkins.io/security/advisory/2019-07-31/#SECURITY-1345", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2019-07-31/#SECURITY-1345" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2019-10365", "datePublished": "2019-07-31T12:45:21", "dateReserved": "2019-03-29T00:00:00", "dateUpdated": "2024-08-04T22:17:20.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-5736 (GCVE-0-2019-5736)
Vulnerability from
Published
2019-02-11 00:00
Modified
2024-08-04 20:01
Severity ?
EPSS score ?
Summary
runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:01:52.208Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/opencontainers/runc/commit/6635b4f0c6af3810594d2770f662f34ddc15b40d" }, { "name": "RHSA-2019:0408", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0408" }, { "tags": [ "x_transferred" ], "url": "https://github.com/rancher/runc-cve" }, { "name": "RHSA-2019:0401", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0401" }, { "tags": [ "x_transferred" ], "url": "https://github.com/docker/docker-ce/releases/tag/v18.09.2" }, { "tags": [ "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_06" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190307-0008/" }, { "name": "RHSA-2019:0303", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0303" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc" }, { "tags": [ "x_transferred" ], "url": "https://github.com/q3k/cve-2019-5736-poc" }, { "name": "46359", "tags": [ "exploit", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46359/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b" }, { "tags": [ "x_transferred" ], "url": "https://aws.amazon.com/security/security-bulletins/AWS-2019-002/" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2019/02/11/2" }, { "tags": [ "x_transferred" ], "url": "https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2019-5736" }, { "name": "46369", "tags": [ "exploit", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46369/" }, { "name": "RHSA-2019:0304", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0304" }, { "tags": [ "x_transferred" ], "url": "https://github.com/Frichetten/CVE-2019-5736-PoC" }, { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03913en_us" }, { "tags": [ "x_transferred" ], "url": "https://brauner.github.io/2019/02/12/privileged-containers.html" }, { "tags": [ "x_transferred" ], "url": "https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/" }, { "tags": [ "x_transferred" ], "url": "https://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runc" }, { "name": "106976", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106976" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/runcescape" }, { "tags": [ "x_transferred" ], "url": "https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1121967" }, { "name": "[mesos-dev] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b162dd624dc088cd634292f0402282a1d1d0ce853baeae8205bc033c%40%3Cdev.mesos.apache.org%3E" }, { "name": "[mesos-user] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/a258757af84c5074dc7bf932622020fd4f60cef65a84290380386706%40%3Cuser.mesos.apache.org%3E" }, { "name": "[oss-security] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/03/23/1" }, { "tags": [ "x_transferred" ], "url": "https://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003" }, { "name": "openSUSE-SU-2019:1079", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.html" }, { "name": "openSUSE-SU-2019:1227", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html" }, { "name": "openSUSE-SU-2019:1275", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html" }, { "name": "FEDORA-2019-bc70b381ad", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V6A4OSFM5GGOWW4ECELV5OHX2XRAUSPH/" }, { "name": "FEDORA-2019-6174b47003", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SWFJGIPYAAAMVSWWI3QWYXGA3ZBU2H4W/" }, { "tags": [ "x_transferred" ], "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944" }, { "name": "RHSA-2019:0975", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0975" }, { "tags": [ "x_transferred" ], "url": "https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/" }, { "tags": [ "x_transferred" ], "url": "https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/" }, { "name": "[dlab-dev] 20190524 [jira] [Created] (DLAB-723) Runc vulnerability CVE-2019-5736", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/acacf018c12636e41667e94ac0a1e9244e887eef2debdd474640aa6e%40%3Cdev.dlab.apache.org%3E" }, { "name": "[dlab-dev] 20190524 [jira] [Updated] (DLAB-723) Runc vulnerability CVE-2019-5736", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/a585f64d14c31ab393b90c5f17e41d9765a1a17eec63856ce750af46%40%3Cdev.dlab.apache.org%3E" }, { "name": "openSUSE-SU-2019:1444", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html" }, { "name": "openSUSE-SU-2019:1481", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html" }, { "name": "openSUSE-SU-2019:1499", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html" }, { "name": "openSUSE-SU-2019:1506", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "USN-4048-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/4048-1/" }, { "name": "openSUSE-SU-2019:2021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.html" }, { "name": "FEDORA-2019-2baa1f7b19", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EGZKRCKI3Y7FMADO2MENMT4TU24QGHFR/" }, { "name": "FEDORA-2019-c1dac1b3b8", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DLC52IOJN6IQJWJ6CUI6AIUP6GVVG2QP/" }, { "name": "[dlab-dev] 20190923 [jira] [Assigned] (DLAB-723) Runc vulnerability CVE-2019-5736", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/24e54e3c6b2259e3903b6b8fe26896ac649c481ea99c5739468c92a3%40%3Cdev.dlab.apache.org%3E" }, { "name": "openSUSE-SU-2019:2245", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00007.html" }, { "name": "openSUSE-SU-2019:2286", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00029.html" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "name": "GLSA-202003-21", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-21" }, { "name": "[dlab-dev] 20200525 [jira] [Deleted] (DLAB-723) Runc vulnerability CVE-2019-5736", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc494623986d76593873ce5a40dd69cb3629400d10750d5d7e96b8587%40%3Cdev.dlab.apache.org%3E" }, { "name": "[geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3Cissues.geode.apache.org%3E" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/163339/Docker-Container-Escape.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165197/Docker-runc-Command-Execution-Proof-Of-Concept.html" }, { "name": "[oss-security] 20240201 runc: CVE-2024-21626: high severity container breakout attack", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/01/31/6" }, { "name": "[oss-security] 20240201 Re: runc: CVE-2024-21626: high severity container breakout attack", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/01/1" }, { "name": "[oss-security] 20240202 Re: Re: runc: CVE-2024-21626: high severity container breakout attack", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/02/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-02-11T00:00:00", "descriptions": [ { "lang": "en", "value": "runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-02T12:06:25.591627", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/opencontainers/runc/commit/6635b4f0c6af3810594d2770f662f34ddc15b40d" }, { "name": "RHSA-2019:0408", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0408" }, { "url": "https://github.com/rancher/runc-cve" }, { "name": "RHSA-2019:0401", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0401" }, { "url": "https://github.com/docker/docker-ce/releases/tag/v18.09.2" }, { "url": "https://www.synology.com/security/advisory/Synology_SA_19_06" }, { "url": "https://security.netapp.com/advisory/ntap-20190307-0008/" }, { "name": "RHSA-2019:0303", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0303" }, { "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc" }, { "url": "https://github.com/q3k/cve-2019-5736-poc" }, { "name": "46359", "tags": [ "exploit" ], "url": "https://www.exploit-db.com/exploits/46359/" }, { "url": "https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b" }, { "url": "https://aws.amazon.com/security/security-bulletins/AWS-2019-002/" }, { "url": "https://www.openwall.com/lists/oss-security/2019/02/11/2" }, { "url": "https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/" }, { "url": "https://access.redhat.com/security/cve/cve-2019-5736" }, { "name": "46369", "tags": [ "exploit" ], "url": "https://www.exploit-db.com/exploits/46369/" }, { "name": "RHSA-2019:0304", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0304" }, { "url": "https://github.com/Frichetten/CVE-2019-5736-PoC" }, { "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03913en_us" }, { "url": "https://brauner.github.io/2019/02/12/privileged-containers.html" }, { "url": "https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/" }, { "url": "https://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runc" }, { "name": "106976", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/106976" }, { "url": "https://access.redhat.com/security/vulnerabilities/runcescape" }, { "url": "https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html" }, { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1121967" }, { "name": "[mesos-dev] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/b162dd624dc088cd634292f0402282a1d1d0ce853baeae8205bc033c%40%3Cdev.mesos.apache.org%3E" }, { "name": "[mesos-user] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/a258757af84c5074dc7bf932622020fd4f60cef65a84290380386706%40%3Cuser.mesos.apache.org%3E" }, { "name": "[oss-security] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2019/03/23/1" }, { "url": "https://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003" }, { "name": "openSUSE-SU-2019:1079", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.html" }, { "name": "openSUSE-SU-2019:1227", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html" }, { "name": "openSUSE-SU-2019:1275", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html" }, { "name": "FEDORA-2019-bc70b381ad", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V6A4OSFM5GGOWW4ECELV5OHX2XRAUSPH/" }, { "name": "FEDORA-2019-6174b47003", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SWFJGIPYAAAMVSWWI3QWYXGA3ZBU2H4W/" }, { "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944" }, { "name": "RHSA-2019:0975", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0975" }, { "url": "https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/" }, { "url": "https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/" }, { "name": "[dlab-dev] 20190524 [jira] [Created] (DLAB-723) Runc vulnerability CVE-2019-5736", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/acacf018c12636e41667e94ac0a1e9244e887eef2debdd474640aa6e%40%3Cdev.dlab.apache.org%3E" }, { "name": "[dlab-dev] 20190524 [jira] [Updated] (DLAB-723) Runc vulnerability CVE-2019-5736", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/a585f64d14c31ab393b90c5f17e41d9765a1a17eec63856ce750af46%40%3Cdev.dlab.apache.org%3E" }, { "name": "openSUSE-SU-2019:1444", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html" }, { "name": "openSUSE-SU-2019:1481", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html" }, { "name": "openSUSE-SU-2019:1499", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html" }, { "name": "openSUSE-SU-2019:1506", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "USN-4048-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/4048-1/" }, { "name": "openSUSE-SU-2019:2021", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.html" }, { "name": "FEDORA-2019-2baa1f7b19", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EGZKRCKI3Y7FMADO2MENMT4TU24QGHFR/" }, { "name": "FEDORA-2019-c1dac1b3b8", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DLC52IOJN6IQJWJ6CUI6AIUP6GVVG2QP/" }, { "name": "[dlab-dev] 20190923 [jira] [Assigned] (DLAB-723) Runc vulnerability CVE-2019-5736", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/24e54e3c6b2259e3903b6b8fe26896ac649c481ea99c5739468c92a3%40%3Cdev.dlab.apache.org%3E" }, { "name": "openSUSE-SU-2019:2245", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00007.html" }, { "name": "openSUSE-SU-2019:2286", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00029.html" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "name": "GLSA-202003-21", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202003-21" }, { "name": "[dlab-dev] 20200525 [jira] [Deleted] (DLAB-723) Runc vulnerability CVE-2019-5736", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/rc494623986d76593873ce5a40dd69cb3629400d10750d5d7e96b8587%40%3Cdev.dlab.apache.org%3E" }, { "name": "[geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3Cissues.geode.apache.org%3E" }, { "url": "http://packetstormsecurity.com/files/163339/Docker-Container-Escape.html" }, { "url": "http://packetstormsecurity.com/files/165197/Docker-runc-Command-Execution-Proof-Of-Concept.html" }, { "name": "[oss-security] 20240201 runc: CVE-2024-21626: high severity container breakout attack", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/01/31/6" }, { "name": "[oss-security] 20240201 Re: runc: CVE-2024-21626: high severity container breakout attack", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/01/1" }, { "name": "[oss-security] 20240202 Re: Re: runc: CVE-2024-21626: high severity container breakout attack", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/02/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-5736", "datePublished": "2019-02-11T00:00:00", "dateReserved": "2019-01-08T00:00:00", "dateUpdated": "2024-08-04T20:01:52.208Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
displaying 1 - 2 organizations in total 2