Rapid7 Vulnerability & Exploit Database

Docker: CVE-2019-5736: runc container breakout (all versions)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Docker: CVE-2019-5736: runc container breakout (all versions)

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
02/12/2019
Created
03/19/2019
Added
02/12/2019
Modified
02/20/2019

Description

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.

Solution(s)

  • docker-cve-2019-5736-1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;