Rapid7 Vulnerability & Exploit Database

Docker EE: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') (CVE-2019-5736)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Docker EE: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') (CVE-2019-5736)

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
02/11/2019
Created
11/30/2019
Added
11/25/2019
Modified
02/05/2024

Description

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.

Solution(s)

  • docker-ee-upgrade-18_09_2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;