CVE-2019-25067

A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-143949 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:podman_project:podman:1.5.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:varlink:varlink:1.5.1:*:*:*:*:*:*:*

History

16 Feb 2024, 05:15

Type Values Removed Values Added
References
  • () https://github.com/containers/podman/issues/21628 -
  • () https://vuldb.com/?ctiid.143949 -
Summary (en) A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. (en) A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-143949 was assigned to this vulnerability.

16 Jun 2022, 14:01

Type Values Removed Values Added
First Time Podman Project
Podman Project podman
Varlink varlink
Varlink
CPE cpe:2.3:a:podman_project:podman:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:varlink:varlink:1.5.1:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
References (MISC) https://www.exploit-db.com/exploits/47500 - (MISC) https://www.exploit-db.com/exploits/47500 - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.143949 - (MISC) https://vuldb.com/?id.143949 - Third Party Advisory

09 Jun 2022, 17:34

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-09 17:15

Updated : 2024-04-11 01:05


NVD link : CVE-2019-25067

Mitre link : CVE-2019-25067

CVE.ORG link : CVE-2019-25067


JSON object : View

Products Affected

podman_project

  • podman

varlink

  • varlink