Description

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.

INFO

Published Date :

Feb. 11, 2019, 7:29 p.m.

Last Modified :

Feb. 2, 2024, 12:15 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-5736 has a 152 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-5736 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server
3 Redhat openshift
4 Redhat container_development_kit
1 Opensuse leap
2 Opensuse backports_sle
1 Netapp hci_management_node
2 Netapp solidfire
1 D2iq kubernetes_engine
2 D2iq dc\/os
1 Canonical ubuntu_linux
1 Apache mesos
1 Fedoraproject fedora
1 Microfocus service_management_automation
1 Docker docker
1 Linuxcontainers lxc
1 Google kubernetes_engine
1 Linuxfoundation runc
1 Hp onesphere
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5736.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00029.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/163339/Docker-Container-Escape.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165197/Docker-runc-Command-Execution-Proof-Of-Concept.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2019/03/23/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/06/28/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/07/06/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/07/06/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/10/24/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/10/29/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/01/31/6
http://www.openwall.com/lists/oss-security/2024/02/01/1
http://www.openwall.com/lists/oss-security/2024/02/02/3
http://www.securityfocus.com/bid/106976 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:0303 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0304 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0401 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0408 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0975 Third Party Advisory
https://access.redhat.com/security/cve/cve-2019-5736 Third Party Advisory
https://access.redhat.com/security/vulnerabilities/runcescape Third Party Advisory
https://aws.amazon.com/security/security-bulletins/AWS-2019-002/ Third Party Advisory
https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/ Patch Third Party Advisory Vendor Advisory
https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/ Patch Third Party Advisory Vendor Advisory
https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html Exploit Mitigation Third Party Advisory
https://brauner.github.io/2019/02/12/privileged-containers.html Exploit Technical Description Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1121967 Issue Tracking Patch Third Party Advisory
https://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runc Third Party Advisory
https://github.com/Frichetten/CVE-2019-5736-PoC Exploit Third Party Advisory
https://github.com/docker/docker-ce/releases/tag/v18.09.2 Release Notes Third Party Advisory
https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b Patch Third Party Advisory
https://github.com/opencontainers/runc/commit/6635b4f0c6af3810594d2770f662f34ddc15b40d Patch Third Party Advisory
https://github.com/q3k/cve-2019-5736-poc Exploit Third Party Advisory
https://github.com/rancher/runc-cve Third Party Advisory
https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/ Third Party Advisory
https://lists.apache.org/thread.html/24e54e3c6b2259e3903b6b8fe26896ac649c481ea99c5739468c92a3%40%3Cdev.dlab.apache.org%3E
https://lists.apache.org/thread.html/a258757af84c5074dc7bf932622020fd4f60cef65a84290380386706%40%3Cuser.mesos.apache.org%3E
https://lists.apache.org/thread.html/a585f64d14c31ab393b90c5f17e41d9765a1a17eec63856ce750af46%40%3Cdev.dlab.apache.org%3E
https://lists.apache.org/thread.html/acacf018c12636e41667e94ac0a1e9244e887eef2debdd474640aa6e%40%3Cdev.dlab.apache.org%3E
https://lists.apache.org/thread.html/b162dd624dc088cd634292f0402282a1d1d0ce853baeae8205bc033c%40%3Cdev.mesos.apache.org%3E
https://lists.apache.org/thread.html/rc494623986d76593873ce5a40dd69cb3629400d10750d5d7e96b8587%40%3Cdev.dlab.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3Cissues.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DLC52IOJN6IQJWJ6CUI6AIUP6GVVG2QP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EGZKRCKI3Y7FMADO2MENMT4TU24QGHFR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SWFJGIPYAAAMVSWWI3QWYXGA3ZBU2H4W/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V6A4OSFM5GGOWW4ECELV5OHX2XRAUSPH/
https://security.gentoo.org/glsa/202003-21 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190307-0008/ Third Party Advisory
https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_us Permissions Required
https://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003 Exploit Patch Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc Third Party Advisory
https://usn.ubuntu.com/4048-1/ Third Party Advisory
https://www.exploit-db.com/exploits/46359/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46369/ Exploit Third Party Advisory VDB Entry
https://www.openwall.com/lists/oss-security/2019/02/11/2 Mailing List Patch Third Party Advisory
https://www.synology.com/security/advisory/Synology_SA_19_06 Third Party Advisory
https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This repository is designed to provide a comprehensive collection of study materials, notes, and resources for the Offensive Security Certified Professional (OSCP) exam. It covers all key topics from basic to advanced, helping aspiring penetration testers to prepare efficiently for the exam.

cybersecurity hacking oscp oscp-guide oscp-journey oscp-prep

Updated: 4 weeks, 1 day ago
1 stars 0 fork 0 watcher
Born at : Oct. 4, 2024, 4:43 p.m. This repo has been linked 75 different CVEs too.

None

Python C Shell PHP PowerShell ASP.NET

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Oct. 1, 2024, 2:21 p.m. This repo has been linked 66 different CVEs too.

Recording Framework for CAShift

Shell Python HTML Go Dockerfile C

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 20, 2024, 5:43 p.m. This repo has been linked 18 different CVEs too.

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : July 3, 2024, 11:24 a.m. This repo has been linked 1 different CVEs too.

Each container also gets its own network stack, meaning that a container doesn't get privileged access to the sockets or interfaces of another container. Of course, if the host system is setup accordingly, containers can interact with each other through their respective network interfaces just like they can interact with external hosts.

docker security

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : June 17, 2024, 1:58 p.m. This repo has been linked 2 different CVEs too.

A curated list of awesome Docker security resources

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : April 30, 2024, 1:45 a.m. This repo has been linked 2 different CVEs too.

OSCP and stuffs

Updated: 2 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

None

Python C Shell

Updated: 3 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

整理容器逃逸相关的漏洞和exploits.

Makefile C Python Dockerfile Shell Go

Updated: 3 months, 4 weeks ago
7 stars 0 fork 0 watcher
Born at : March 20, 2024, 10:19 a.m. This repo has been linked 27 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 8 months ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

None

C Makefile Shell Python Arc Tcl Batchfile Forth CSS HTML

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : March 5, 2024, 6:40 a.m. This repo has been linked 6 different CVEs too.

Oscp-notes

Updated: 2 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:12 a.m. This repo has been linked 61 different CVEs too.

Web Pentesting

pentest pentest-scripts pentest-tool pentest-tools pentester pentesters pentesting pentesting-tool pentesting-tools web-pentest web-pentesting pentest-web pentesting-web

Updated: 6 months, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : Feb. 27, 2024, 10:41 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:03 a.m. This repo has been linked 37 different CVEs too.

None

Dockerfile Makefile Go CSS HTML Smarty

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 29, 2024, 2:19 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5736 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5736 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/02/02/3 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/02/01/1 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/01/31/6 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/b162dd624dc088cd634292f0402282a1d1d0ce853baeae8205bc033c%40%3Cdev.mesos.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/a258757af84c5074dc7bf932622020fd4f60cef65a84290380386706%40%3Cuser.mesos.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V6A4OSFM5GGOWW4ECELV5OHX2XRAUSPH/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SWFJGIPYAAAMVSWWI3QWYXGA3ZBU2H4W/ [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/acacf018c12636e41667e94ac0a1e9244e887eef2debdd474640aa6e%40%3Cdev.dlab.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/a585f64d14c31ab393b90c5f17e41d9765a1a17eec63856ce750af46%40%3Cdev.dlab.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EGZKRCKI3Y7FMADO2MENMT4TU24QGHFR/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DLC52IOJN6IQJWJ6CUI6AIUP6GVVG2QP/ [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/24e54e3c6b2259e3903b6b8fe26896ac649c481ea99c5739468c92a3%40%3Cdev.dlab.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rc494623986d76593873ce5a40dd69cb3629400d10750d5d7e96b8587%40%3Cdev.dlab.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3Cissues.geode.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/b162dd624dc088cd634292f0402282a1d1d0ce853baeae8205bc033c@%3Cdev.mesos.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/a258757af84c5074dc7bf932622020fd4f60cef65a84290380386706@%3Cuser.mesos.apache.org%3E
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/V6A4OSFM5GGOWW4ECELV5OHX2XRAUSPH/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/SWFJGIPYAAAMVSWWI3QWYXGA3ZBU2H4W/
    Removed Reference MITRE https://lists.apache.org/thread.html/acacf018c12636e41667e94ac0a1e9244e887eef2debdd474640aa6e@%3Cdev.dlab.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/a585f64d14c31ab393b90c5f17e41d9765a1a17eec63856ce750af46@%3Cdev.dlab.apache.org%3E
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/DLC52IOJN6IQJWJ6CUI6AIUP6GVVG2QP/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/EGZKRCKI3Y7FMADO2MENMT4TU24QGHFR/
    Removed Reference MITRE https://lists.apache.org/thread.html/24e54e3c6b2259e3903b6b8fe26896ac649c481ea99c5739468c92a3@%3Cdev.dlab.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rc494623986d76593873ce5a40dd69cb3629400d10750d5d7e96b8587@%3Cdev.dlab.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
  • Modified Analysis by [email protected]

    Dec. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/163339/Docker-Container-Escape.html No Types Assigned http://packetstormsecurity.com/files/163339/Docker-Container-Escape.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165197/Docker-runc-Command-Execution-Proof-Of-Concept.html No Types Assigned http://packetstormsecurity.com/files/165197/Docker-runc-Command-Execution-Proof-Of-Concept.html Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 08, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165197/Docker-runc-Command-Execution-Proof-Of-Concept.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163339/Docker-Container-Escape.html [No Types Assigned]
  • Reanalysis by [email protected]

    Apr. 13, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mesosphere:kubernetes_engine:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.0-1.13.3 *cpe:2.3:o:mesosphere:dc\/os:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.10 *cpe:2.3:o:mesosphere:dc\/os:*:*:*:*:*:*:*:* versions from (including) 1.10.11 up to (excluding) 1.11.9 *cpe:2.3:o:mesosphere:dc\/os:*:*:*:*:*:*:*:* versions from (including) 1.11.10 up to (excluding) 1.12.1 OR *cpe:2.3:a:d2iq:kubernetes_engine:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.0-1.13.3 *cpe:2.3:o:d2iq:dc\/os:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.10 *cpe:2.3:o:d2iq:dc\/os:*:*:*:*:*:*:*:* versions from (including) 1.10.11 up to (excluding) 1.11.9 *cpe:2.3:o:d2iq:dc\/os:*:*:*:*:*:*:*:* versions from (including) 1.11.10 up to (excluding) 1.12.1
  • Reanalysis by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Changed Reference Type https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/ Third Party Advisory https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/ Patch, Third Party Advisory, Vendor Advisory
    Changed Reference Type https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/ Third Party Advisory https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/ Patch, Third Party Advisory, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:linuxcontainers:lxc:-:*:*:*:*:*:*:* OR *cpe:2.3:a:linuxcontainers:lxc:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.0
  • Modified Analysis by [email protected]

    Oct. 23, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/06/28/2 No Types Assigned http://www.openwall.com/lists/oss-security/2019/06/28/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/07/06/3 No Types Assigned http://www.openwall.com/lists/oss-security/2019/07/06/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/07/06/4 No Types Assigned http://www.openwall.com/lists/oss-security/2019/07/06/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/10/24/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/10/24/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/10/29/3 No Types Assigned http://www.openwall.com/lists/oss-security/2019/10/29/3 Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1121967 Issue Tracking, Third Party Advisory https://bugzilla.suse.com/show_bug.cgi?id=1121967 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/docker/docker-ce/releases/tag/v18.09.2 Release Notes, Third Party Advisory, Vendor Advisory https://github.com/docker/docker-ce/releases/tag/v18.09.2 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/Frichetten/CVE-2019-5736-PoC Third Party Advisory https://github.com/Frichetten/CVE-2019-5736-PoC Exploit, Third Party Advisory
    Changed Reference Type https://github.com/q3k/cve-2019-5736-poc Third Party Advisory https://github.com/q3k/cve-2019-5736-poc Exploit, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/24e54e3c6b2259e3903b6b8fe26896ac649c481ea99c5739468c92a3@%3Cdev.dlab.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/24e54e3c6b2259e3903b6b8fe26896ac649c481ea99c5739468c92a3@%3Cdev.dlab.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/a585f64d14c31ab393b90c5f17e41d9765a1a17eec63856ce750af46@%3Cdev.dlab.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/a585f64d14c31ab393b90c5f17e41d9765a1a17eec63856ce750af46@%3Cdev.dlab.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/acacf018c12636e41667e94ac0a1e9244e887eef2debdd474640aa6e@%3Cdev.dlab.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/acacf018c12636e41667e94ac0a1e9244e887eef2debdd474640aa6e@%3Cdev.dlab.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rc494623986d76593873ce5a40dd69cb3629400d10750d5d7e96b8587@%3Cdev.dlab.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rc494623986d76593873ce5a40dd69cb3629400d10750d5d7e96b8587@%3Cdev.dlab.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DLC52IOJN6IQJWJ6CUI6AIUP6GVVG2QP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DLC52IOJN6IQJWJ6CUI6AIUP6GVVG2QP/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/EGZKRCKI3Y7FMADO2MENMT4TU24QGHFR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/EGZKRCKI3Y7FMADO2MENMT4TU24QGHFR/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-21 No Types Assigned https://security.gentoo.org/glsa/202003-21 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_us Third Party Advisory https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_us Permissions Required
    Changed Reference Type https://usn.ubuntu.com/4048-1/ No Types Assigned https://usn.ubuntu.com/4048-1/ Third Party Advisory
    Removed CWE NIST CWE-216
    Added CWE NIST CWE-78
    Removed CPE Configuration OR *cpe:2.3:a:opencontainers:runc:*:*:*:*:*:*:*:* versions up to (including) 1.0
    Changed CPE Configuration OR *cpe:2.3:a:opencontainers:runc:1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:opencontainers:runc:1.0:rc2:*:*:*:*:*:* *cpe:2.3:a:opencontainers:runc:1.0:rc3:*:*:*:*:*:* *cpe:2.3:a:opencontainers:runc:1.0:rc4:*:*:*:*:*:* *cpe:2.3:a:opencontainers:runc:1.0:rc5:*:*:*:*:*:* *cpe:2.3:a:opencontainers:runc:1.0:rc6:*:*:*:*:*:* OR *cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:* versions up to (including) 0.1.1 *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc4:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:runc:1.0.0:rc6:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openshift:3.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.5:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.7:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.9:*:*:*:enterprise:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:container_development_kit:3.7:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.5:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:netapp:element_software_management:-:*:*:*:*:*:*:* OR *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:apache:mesos:*:*:*:*:*:*:*:* versions from (including) 1.4.0 up to (including) 1.7.0 OR *cpe:2.3:a:apache:mesos:*:*:*:*:*:*:*:* versions from (including) 1.4.0 up to (excluding) 1.4.3 *cpe:2.3:a:apache:mesos:*:*:*:*:*:*:*:* versions from (including) 1.5.0 up to (excluding) 1.5.3 *cpe:2.3:a:apache:mesos:*:*:*:*:*:*:*:* versions from (including) 1.6.0 up to (excluding) 1.6.2 *cpe:2.3:a:apache:mesos:*:*:*:*:*:*:*:* versions from (including) 1.7.0 up to (excluding) 1.7.2
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:* OR *cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:* *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:microfocus:service_management_automation:2018.02:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2018.05:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2018.08:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2018.11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 31, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rc494623986d76593873ce5a40dd69cb3629400d10750d5d7e96b8587@%3Cdev.dlab.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-21 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/29/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/24/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00029.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/24e54e3c6b2259e3903b6b8fe26896ac649c481ea99c5739468c92a3@%3Cdev.dlab.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 06, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DLC52IOJN6IQJWJ6CUI6AIUP6GVVG2QP/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/EGZKRCKI3Y7FMADO2MENMT4TU24QGHFR/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 30, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 08, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4048-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/07/06/4 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2019/07/06/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/06/28/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 24, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/acacf018c12636e41667e94ac0a1e9244e887eef2debdd474640aa6e@%3Cdev.dlab.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/a585f64d14c31ab393b90c5f17e41d9765a1a17eec63856ce750af46@%3Cdev.dlab.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html Mailing List, Third Party Advisory
    Changed Reference Type https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/ No Types Assigned https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/ Third Party Advisory
    Changed Reference Type https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/ No Types Assigned https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/ Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0975 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0975 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SWFJGIPYAAAMVSWWI3QWYXGA3ZBU2H4W/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SWFJGIPYAAAMVSWWI3QWYXGA3ZBU2H4W/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/V6A4OSFM5GGOWW4ECELV5OHX2XRAUSPH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/V6A4OSFM5GGOWW4ECELV5OHX2XRAUSPH/ Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944 No Types Assigned https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Added Reference https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/ [No Types Assigned]
    Added Reference https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0975 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2019

    Action Type Old Value New Value
    Added Reference https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SWFJGIPYAAAMVSWWI3QWYXGA3ZBU2H4W/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/V6A4OSFM5GGOWW4ECELV5OHX2XRAUSPH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 17, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/a258757af84c5074dc7bf932622020fd4f60cef65a84290380386706@%3Cuser.mesos.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/a258757af84c5074dc7bf932622020fd4f60cef65a84290380386706@%3Cuser.mesos.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190307-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20190307-0008/ Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/03/23/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/03/23/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/b162dd624dc088cd634292f0402282a1d1d0ce853baeae8205bc033c@%3Cdev.mesos.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/b162dd624dc088cd634292f0402282a1d1d0ce853baeae8205bc033c@%3Cdev.mesos.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html No Types Assigned https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html Exploit, Mitigation, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1121967 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1121967 Issue Tracking, Third Party Advisory
    Changed Reference Type https://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003 No Types Assigned https://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003 Exploit, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:element_software_management:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:apache:mesos:*:*:*:*:*:*:*:* versions from (including) 1.4.0 up to (including) 1.7.0
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mesosphere:kubernetes_engine:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.0-1.13.3 *cpe:2.3:o:mesosphere:dc\/os:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.10 *cpe:2.3:o:mesosphere:dc\/os:*:*:*:*:*:*:*:* versions from (including) 1.10.11 up to (excluding) 1.11.9 *cpe:2.3:o:mesosphere:dc\/os:*:*:*:*:*:*:*:* versions from (including) 1.11.10 up to (excluding) 1.12.1
  • CVE Modified by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added Reference https://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://bugzilla.suse.com/show_bug.cgi?id=1121967 [No Types Assigned]
    Added Reference https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 23, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/03/23/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b162dd624dc088cd634292f0402282a1d1d0ce853baeae8205bc033c@%3Cdev.mesos.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/a258757af84c5074dc7bf932622020fd4f60cef65a84290380386706@%3Cuser.mesos.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190307-0008/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 04, 2019

    Action Type Old Value New Value
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_us Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:hp:onesphere:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 02, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_us [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0401 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0401 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/46369/ Exploit, Third Party Advisory https://www.exploit-db.com/exploits/46369/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46359/ Exploit, Third Party Advisory https://www.exploit-db.com/exploits/46359/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.synology.com/security/advisory/Synology_SA_19_06 No Types Assigned https://www.synology.com/security/advisory/Synology_SA_19_06 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106976 Third Party Advisory http://www.securityfocus.com/bid/106976 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0408 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0408 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:docker:docker:*:*:*:*:*:*:*:* versions up to (including) 18.09.2 OR *cpe:2.3:a:docker:docker:*:*:*:*:*:*:*:* versions up to (excluding) 18.09.2
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openshift:3.9:*:*:*:enterprise:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openshift:3.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.5:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.7:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.9:*:*:*:enterprise:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0408 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0401 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_19_06 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/rancher/runc-cve No Types Assigned https://github.com/rancher/runc-cve Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2019/02/11/2 No Types Assigned https://www.openwall.com/lists/oss-security/2019/02/11/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://aws.amazon.com/security/security-bulletins/AWS-2019-002/ No Types Assigned https://aws.amazon.com/security/security-bulletins/AWS-2019-002/ Third Party Advisory
    Changed Reference Type https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b No Types Assigned https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b Patch, Third Party Advisory
    Changed Reference Type https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/ No Types Assigned https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/cve-2019-5736 No Types Assigned https://access.redhat.com/security/cve/cve-2019-5736 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/46369/ No Types Assigned https://www.exploit-db.com/exploits/46369/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/Frichetten/CVE-2019-5736-PoC No Types Assigned https://github.com/Frichetten/CVE-2019-5736-PoC Third Party Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc Third Party Advisory
    Changed Reference Type https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/ No Types Assigned https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/ Third Party Advisory
    Changed Reference Type https://brauner.github.io/2019/02/12/privileged-containers.html No Types Assigned https://brauner.github.io/2019/02/12/privileged-containers.html Exploit, Technical Description, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/46359/ No Types Assigned https://www.exploit-db.com/exploits/46359/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/q3k/cve-2019-5736-poc No Types Assigned https://github.com/q3k/cve-2019-5736-poc Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/runcescape No Types Assigned https://access.redhat.com/security/vulnerabilities/runcescape Third Party Advisory
    Changed Reference Type https://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runc No Types Assigned https://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runc Third Party Advisory
    Changed Reference Type https://github.com/opencontainers/runc/commit/6635b4f0c6af3810594d2770f662f34ddc15b40d No Types Assigned https://github.com/opencontainers/runc/commit/6635b4f0c6af3810594d2770f662f34ddc15b40d Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106976 No Types Assigned http://www.securityfocus.com/bid/106976 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0303 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0303 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0304 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0304 Third Party Advisory
    Changed Reference Type https://github.com/docker/docker-ce/releases/tag/v18.09.2 No Types Assigned https://github.com/docker/docker-ce/releases/tag/v18.09.2 Release Notes, Third Party Advisory, Vendor Advisory
    Added CWE CWE-216
    Added CPE Configuration OR *cpe:2.3:a:docker:docker:*:*:*:*:*:*:*:* versions up to (including) 18.09.2
    Added CPE Configuration OR *cpe:2.3:a:opencontainers:runc:*:*:*:*:*:*:*:* versions up to (including) 1.0
    Added CPE Configuration OR *cpe:2.3:a:opencontainers:runc:1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:opencontainers:runc:1.0:rc2:*:*:*:*:*:* *cpe:2.3:a:opencontainers:runc:1.0:rc3:*:*:*:*:*:* *cpe:2.3:a:opencontainers:runc:1.0:rc4:*:*:*:*:*:* *cpe:2.3:a:opencontainers:runc:1.0:rc5:*:*:*:*:*:* *cpe:2.3:a:opencontainers:runc:1.0:rc6:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift:3.9:*:*:*:enterprise:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:google:kubernetes_engine:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:linuxcontainers:lxc:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 18, 2019

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 16, 2019

    Action Type Old Value New Value
    Added Reference https://github.com/q3k/cve-2019-5736-poc [No Types Assigned]
    Added Reference https://github.com/Frichetten/CVE-2019-5736-PoC [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46369/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 13, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46359/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/106976 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 13, 2019

    Action Type Old Value New Value
    Added Reference https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0304 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0303 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2019

    Action Type Old Value New Value
    Added Reference https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/ [No Types Assigned]
    Added Reference https://github.com/rancher/runc-cve [No Types Assigned]
    Added Reference https://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runc [No Types Assigned]
    Added Reference https://brauner.github.io/2019/02/12/privileged-containers.html [No Types Assigned]
    Added Reference https://aws.amazon.com/security/security-bulletins/AWS-2019-002/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5736 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.43 }} 0.03%

score

0.74648

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability