Vulnerabilites related to varlink - varlink
cve-2019-25067
Vulnerability from cvelistv5
Published
2022-06-09 13:10
Modified
2024-08-05 03:00
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-143949 was assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.143949 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.143949 | signature, permissions-required | |
https://www.exploit-db.com/exploits/47500 | exploit | |
https://github.com/containers/podman/issues/21628 | issue-tracking |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:00:19.039Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.143949" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.143949" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/47500" }, { "tags": [ "issue-tracking", "x_transferred" ], "url": "https://github.com/containers/podman/issues/21628" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "API" ], "product": "Podman", "vendor": "n/a", "versions": [ { "status": "affected", "version": "1.5.1" } ] }, { "modules": [ "API" ], "product": "Varlink", "vendor": "n/a", "versions": [ { "status": "affected", "version": "1.5.1" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Jeremy Brown" }, { "lang": "en", "type": "reporter", "value": "misc (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-143949 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in Podman and Varlink 1.5.1 gefunden. Betroffen hiervon ist ein unbekannter Ablauf der Komponente API. Durch die Manipulation mit unbekannten Daten kann eine Remote Privilege Escalation-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege Escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-16T04:34:22.010Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.143949" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.143949" }, { "tags": [ "exploit" ], "url": "https://www.exploit-db.com/exploits/47500" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/containers/podman/issues/21628" } ], "timeline": [ { "lang": "en", "time": "2019-10-15T02:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2019-10-15T02:00:00.000Z", "value": "Exploit disclosed" }, { "lang": "en", "time": "2019-10-15T02:00:00.000Z", "value": "EDB entry disclosed" }, { "lang": "en", "time": "2019-10-18T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2022-06-04T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2024-02-16T05:39:03.000Z", "value": "VulDB entry last update" } ], "title": "Podman/Varlink API Privilege Escalation" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2019-25067", "datePublished": "2022-06-09T13:10:29", "dateReserved": "2022-06-04T00:00:00", "dateUpdated": "2024-08-05T03:00:19.039Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-06-09 17:15
Modified
2024-11-21 04:39
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-143949 was assigned to this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://github.com/containers/podman/issues/21628 | ||
cna@vuldb.com | https://vuldb.com/?ctiid.143949 | ||
cna@vuldb.com | https://vuldb.com/?id.143949 | Third Party Advisory | |
cna@vuldb.com | https://www.exploit-db.com/exploits/47500 | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/containers/podman/issues/21628 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.143949 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.143949 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/47500 | Exploit, Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
podman_project | podman | 1.5.1 | |
varlink | varlink | 1.5.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:podman_project:podman:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "C592E60F-6D54-4A87-80BA-2A0476444737", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:varlink:varlink:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "08422F56-CCFE-4254-86BF-8F943A9AB574", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-143949 was assigned to this vulnerability." }, { "lang": "es", "value": "Se ha encontrado una vulnerabilidad, clasificada como cr\u00edtica, en Podman y Varlink versi\u00f3n 1.5.1. Esto afecta a una parte desconocida de la API del componente. La manipulaci\u00f3n conlleva a una escalada de privilegios. Es posible iniciar el ataque de forma remota. La explotaci\u00f3n ha sido revelada al p\u00fablico y puede ser usada" } ], "id": "CVE-2019-25067", "lastModified": "2024-11-21T04:39:52.583", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false }, { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-09T17:15:08.313", "references": [ { "source": "cna@vuldb.com", "url": "https://github.com/containers/podman/issues/21628" }, { "source": "cna@vuldb.com", "url": "https://vuldb.com/?ctiid.143949" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?id.143949" }, { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/47500" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/containers/podman/issues/21628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://vuldb.com/?ctiid.143949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?id.143949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/47500" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }