7.0
HIGH
CVE-2019-19921
runc Incorrect Access Control Escalation of Privileges Vulnerability
Description

runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does not affect Docker due to an implementation detail that happens to block the attack.)

INFO

Published Date :

Feb. 12, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:07 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2019-19921 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-19921 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Redhat openshift_container_platform
1 Linuxfoundation runc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19921.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00018.html Broken Link Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0688 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0695 Third Party Advisory
https://github.com/opencontainers/runc/issues/2197 Issue Tracking Patch Third Party Advisory
https://github.com/opencontainers/runc/pull/2190 Issue Tracking Third Party Advisory
https://github.com/opencontainers/runc/releases Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ANUGDBJ7NBUMSUFZUSKU3ZMQYZ2Z3STN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DHGVGGMKGZSJ7YO67TGGPFEHBYMS63VF/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNB2UEDIIJCRQW4WJLZOPQJZXCVSXMLD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FYVE3GB4OG3BNT5DLQHYO4M5SXX33AQ5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I6BF24VCZRFTYBTT3T7HDZUOTKOTNPLZ/
https://security-tracker.debian.org/tracker/CVE-2019-19921 Third Party Advisory
https://security.gentoo.org/glsa/202003-21 Third Party Advisory
https://usn.ubuntu.com/4297-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:03 a.m. This repo has been linked 37 different CVEs too.

None

HCL Dockerfile Makefile

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 13, 2023, 12:11 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 8 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 11:26 a.m. This repo has been linked 35 different CVEs too.

awesome resources about cloud native security 🐿

cloud-native container-security cloud-native-security kubernetes-security container-escape k8s kubernetes container docker docker-security serverless serverless-security cloud-security cloud-computing

Updated: 2 weeks, 6 days ago
303 stars 51 fork 51 watcher
Born at : March 23, 2021, 12:40 p.m. This repo has been linked 37 different CVEs too.

C-friendly API to make path resolution safer on Linux.

rust containers path-resolution security-hardening linux

Rust C Python Go Shell Makefile

Updated: 1 week, 6 days ago
66 stars 5 fork 5 watcher
Born at : June 4, 2019, 7:59 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19921 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19921 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DHGVGGMKGZSJ7YO67TGGPFEHBYMS63VF/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FYVE3GB4OG3BNT5DLQHYO4M5SXX33AQ5/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I6BF24VCZRFTYBTT3T7HDZUOTKOTNPLZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ANUGDBJ7NBUMSUFZUSKU3ZMQYZ2Z3STN/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNB2UEDIIJCRQW4WJLZOPQJZXCVSXMLD/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/DHGVGGMKGZSJ7YO67TGGPFEHBYMS63VF/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/FYVE3GB4OG3BNT5DLQHYO4M5SXX33AQ5/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/I6BF24VCZRFTYBTT3T7HDZUOTKOTNPLZ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ANUGDBJ7NBUMSUFZUSKU3ZMQYZ2Z3STN/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/FNB2UEDIIJCRQW4WJLZOPQJZXCVSXMLD/
  • CVE Modified by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ANUGDBJ7NBUMSUFZUSKU3ZMQYZ2Z3STN/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FNB2UEDIIJCRQW4WJLZOPQJZXCVSXMLD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FYVE3GB4OG3BNT5DLQHYO4M5SXX33AQ5/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/I6BF24VCZRFTYBTT3T7HDZUOTKOTNPLZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DHGVGGMKGZSJ7YO67TGGPFEHBYMS63VF/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 27, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00018.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00018.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0688 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0688 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0695 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0695 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-21 No Types Assigned https://security.gentoo.org/glsa/202003-21 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4297-1/ No Types Assigned https://usn.ubuntu.com/4297-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 18, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4297-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-21 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 13, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0695 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0688 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/opencontainers/runc/issues/2197 No Types Assigned https://github.com/opencontainers/runc/issues/2197 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/opencontainers/runc/pull/2190 No Types Assigned https://github.com/opencontainers/runc/pull/2190 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/opencontainers/runc/releases No Types Assigned https://github.com/opencontainers/runc/releases Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2019-19921 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2019-19921 Third Party Advisory
    Added CWE NIST CWE-706
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:* versions up to (including) 0.1.1 *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc4:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc6:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc7:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc8:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc9:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 14, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00018.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19921 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14042

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability