CVE-2019-5736 (CNNVD-201902-316)

HIGH 有利用代码
中文标题:
Docker 操作系统命令注入漏洞
英文标题:
runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overw...
CVSS分数: 8.6
发布时间: 2019-02-11 00:00:00
漏洞类型: 授权问题
状态: PUBLISHED
数据质量分数: 0.30
数据版本: v5
漏洞描述
中文描述:

Docker是美国Docker公司的一款开源的应用容器引擎。该产品支持在Linux系统上创建一个容器(轻量级虚拟机)并部署和运行应用程序,以及通过配置文件实现应用程序的自动化安装、部署和升级。 Docker 18.09.2之前版本和其他产品中的runc 1.0-rc6及之前版本中存在安全漏洞,该漏洞源于程序没有正确地处理文件描述符。攻击者可利用该漏洞覆盖主机runc的二进制文件并以root权限执行命令。

英文描述:

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.

CWE类型:
CWE-78
标签:
local linux feexd embargo
受影响产品
厂商 产品 版本 版本范围 平台 CPE
docker docker * - - cpe:2.3:a:docker:docker:*:*:*:*:*:*:*:*
linuxfoundation runc * - - cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:*
linuxfoundation runc 1.0.0 - - cpe:2.3:a:linuxfoundation:runc:1.0.0:rc1:*:*:*:*:*:*
redhat container_development_kit 3.7 - - cpe:2.3:a:redhat:container_development_kit:3.7:*:*:*:*:*:*:*
redhat openshift 3.4 - - cpe:2.3:a:redhat:openshift:3.4:*:*:*:*:*:*:*
redhat openshift 3.5 - - cpe:2.3:a:redhat:openshift:3.5:*:*:*:*:*:*:*
redhat openshift 3.6 - - cpe:2.3:a:redhat:openshift:3.6:*:*:*:*:*:*:*
redhat openshift 3.7 - - cpe:2.3:a:redhat:openshift:3.7:*:*:*:*:*:*:*
redhat enterprise_linux 8.0 - - cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
redhat enterprise_linux_server 7.0 - - cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
google kubernetes_engine - - - cpe:2.3:a:google:kubernetes_engine:-:*:*:*:*:*:*:*
linuxcontainers lxc * - - cpe:2.3:a:linuxcontainers:lxc:*:*:*:*:*:*:*:*
hp onesphere - - - cpe:2.3:a:hp:onesphere:-:*:*:*:*:*:*:*
netapp hci_management_node - - - cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
netapp solidfire - - - cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
apache mesos * - - cpe:2.3:a:apache:mesos:*:*:*:*:*:*:*:*
opensuse backports_sle 15.0 - - cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*
opensuse leap 15.0 - - cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
opensuse leap 15.1 - - cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
opensuse leap 42.3 - - cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
d2iq kubernetes_engine * - - cpe:2.3:a:d2iq:kubernetes_engine:*:*:*:*:*:*:*:*
d2iq dc\/os * - - cpe:2.3:o:d2iq:dc\/os:*:*:*:*:*:*:*:*
fedoraproject fedora 29 - - cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
fedoraproject fedora 30 - - cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
canonical ubuntu_linux 16.04 - - cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
canonical ubuntu_linux 18.04 - - cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
canonical ubuntu_linux 18.10 - - cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
canonical ubuntu_linux 19.04 - - cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
microfocus service_management_automation 2018.02 - - cpe:2.3:a:microfocus:service_management_automation:2018.02:*:*:*:*:*:*:*
microfocus service_management_automation 2018.05 - - cpe:2.3:a:microfocus:service_management_automation:2018.05:*:*:*:*:*:*:*
microfocus service_management_automation 2018.08 - - cpe:2.3:a:microfocus:service_management_automation:2018.08:*:*:*:*:*:*:*
microfocus service_management_automation 2018.11 - - cpe:2.3:a:microfocus:service_management_automation:2018.11:*:*:*:*:*:*:*
解决方案
中文解决方案:
(暂无数据)
英文解决方案:
(暂无数据)
临时解决方案:
(暂无数据)
参考链接
无标题 OTHER
cve.org
访问
RHSA-2019:0408 vendor-advisory
cve.org
访问
无标题 OTHER
cve.org
访问
RHSA-2019:0401 vendor-advisory
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
RHSA-2019:0303 vendor-advisory
cve.org
访问
无标题 vendor-advisory
cve.org
访问
无标题 OTHER
cve.org
访问
46359 exploit
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
46369 exploit
cve.org
访问
RHSA-2019:0304 vendor-advisory
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
106976 vdb-entry
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
[mesos-dev] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible. mailing-list
cve.org
访问
[mesos-user] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible. mailing-list
cve.org
访问
[oss-security] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible. mailing-list
cve.org
访问
无标题 OTHER
cve.org
访问
openSUSE-SU-2019:1079 vendor-advisory
cve.org
访问
openSUSE-SU-2019:1227 vendor-advisory
cve.org
访问
openSUSE-SU-2019:1275 vendor-advisory
cve.org
访问
FEDORA-2019-bc70b381ad vendor-advisory
cve.org
访问
FEDORA-2019-6174b47003 vendor-advisory
cve.org
访问
无标题 OTHER
cve.org
访问
RHSA-2019:0975 vendor-advisory
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
[dlab-dev] 20190524 [jira] [Created] (DLAB-723) Runc vulnerability CVE-2019-5736 mailing-list
cve.org
访问
[dlab-dev] 20190524 [jira] [Updated] (DLAB-723) Runc vulnerability CVE-2019-5736 mailing-list
cve.org
访问
openSUSE-SU-2019:1444 vendor-advisory
cve.org
访问
openSUSE-SU-2019:1481 vendor-advisory
cve.org
访问
openSUSE-SU-2019:1499 vendor-advisory
cve.org
访问
openSUSE-SU-2019:1506 vendor-advisory
cve.org
访问
[oss-security] 20190628 Re: linux-distros membership application - Microsoft mailing-list
cve.org
访问
[oss-security] 20190706 Re: linux-distros membership application - Microsoft mailing-list
cve.org
访问
[oss-security] 20190706 Re: linux-distros membership application - Microsoft mailing-list
cve.org
访问
USN-4048-1 vendor-advisory
cve.org
访问
openSUSE-SU-2019:2021 vendor-advisory
cve.org
访问
FEDORA-2019-2baa1f7b19 vendor-advisory
cve.org
访问
FEDORA-2019-c1dac1b3b8 vendor-advisory
cve.org
访问
[dlab-dev] 20190923 [jira] [Assigned] (DLAB-723) Runc vulnerability CVE-2019-5736 mailing-list
cve.org
访问
openSUSE-SU-2019:2245 vendor-advisory
cve.org
访问
openSUSE-SU-2019:2286 vendor-advisory
cve.org
访问
[oss-security] 20191023 Membership application for linux-distros - VMware mailing-list
cve.org
访问
[oss-security] 20191029 Re: Membership application for linux-distros - VMware mailing-list
cve.org
访问
GLSA-202003-21 vendor-advisory
cve.org
访问
[dlab-dev] 20200525 [jira] [Deleted] (DLAB-723) Runc vulnerability CVE-2019-5736 mailing-list
cve.org
访问
[geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12 mailing-list
cve.org
访问
无标题 OTHER
cve.org
访问
无标题 OTHER
cve.org
访问
[oss-security] 20240201 runc: CVE-2024-21626: high severity container breakout attack mailing-list
cve.org
访问
[oss-security] 20240201 Re: runc: CVE-2024-21626: high severity container breakout attack mailing-list
cve.org
访问
[oss-security] 20240202 Re: Re: runc: CVE-2024-21626: high severity container breakout attack mailing-list
cve.org
访问
ExploitDB EDB-46359 EXPLOIT
exploitdb
访问
Download Exploit EDB-46359 EXPLOIT
exploitdb
访问
CVE Reference: CVE-2019-5736 ADVISORY
cve.org
访问
ExploitDB EDB-46369 EXPLOIT
exploitdb
访问
Download Exploit EDB-46369 EXPLOIT
exploitdb
访问
CVSS评分详情
8.6
HIGH
CVSS向量: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
CVSS版本: 3.1
机密性
HIGH
完整性
HIGH
可用性
HIGH
时间信息
发布时间:
2019-02-11 00:00:00
修改时间:
2024-08-04 20:01:52
创建时间:
2025-11-11 15:35:48
更新时间:
2025-11-11 16:50:29
利用信息
此漏洞有可利用代码!
利用代码数量: 2
利用来源:
未知 未知
数据源详情
数据源 记录ID 版本 提取时间
CVE cve_CVE-2019-5736 2025-11-11 15:20:13 2025-11-11 07:35:48
NVD nvd_CVE-2019-5736 2025-11-11 14:56:20 2025-11-11 07:44:18
CNNVD cnnvd_CNNVD-201902-316 2025-11-11 15:10:09 2025-11-11 07:54:20
EXPLOITDB exploitdb_EDB-46359 2025-11-11 15:05:25 2025-11-11 08:50:28
EXPLOITDB exploitdb_EDB-46369 2025-11-11 15:05:25 2025-11-11 08:50:29
版本与语言
当前版本: v5
主要语言: EN
支持语言:
EN ZH
其他标识符:
:
:
:
:
安全公告
暂无安全公告信息
变更历史
v5 EXPLOITDB
2025-11-11 16:50:29
references_count: 69 → 71; tags_count: 3 → 4
查看详细变更
  • references_count: 69 -> 71
  • tags_count: 3 -> 4
v4 EXPLOITDB
2025-11-11 16:50:28
references_count: 66 → 69; tags_count: 0 → 3; data_sources: ['cnnvd', 'cve', 'nvd'] → ['cnnvd', 'cve', 'exploitdb', 'nvd']
查看详细变更
  • references_count: 66 -> 69
  • tags_count: 0 -> 3
  • data_sources: ['cnnvd', 'cve', 'nvd'] -> ['cnnvd', 'cve', 'exploitdb', 'nvd']
v3 CNNVD
2025-11-11 15:54:20
vulnerability_type: 未提取 → 授权问题; cnnvd_id: 未提取 → CNNVD-201902-316; data_sources: ['cve', 'nvd'] → ['cnnvd', 'cve', 'nvd']
查看详细变更
  • vulnerability_type: 未提取 -> 授权问题
  • cnnvd_id: 未提取 -> CNNVD-201902-316
  • data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
v2 NVD
2025-11-11 15:44:18
severity: SeverityLevel.MEDIUM → SeverityLevel.HIGH; cvss_score: 未提取 → 8.6; cvss_vector: NOT_EXTRACTED → CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H; cvss_version: NOT_EXTRACTED → 3.1; affected_products_count: 0 → 32; data_sources: ['cve'] → ['cve', 'nvd']
查看详细变更
  • severity: SeverityLevel.MEDIUM -> SeverityLevel.HIGH
  • cvss_score: 未提取 -> 8.6
  • cvss_vector: NOT_EXTRACTED -> CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • cvss_version: NOT_EXTRACTED -> 3.1
  • affected_products_count: 0 -> 32
  • data_sources: ['cve'] -> ['cve', 'nvd']