Vulnerability Details : CVE-2019-25067
Potential exploit
A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-143949 was assigned to this vulnerability.
Vulnerability category: Gain privilege
Products affected by CVE-2019-25067
- cpe:2.3:a:podman_project:podman:1.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:varlink:varlink:1.5.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-25067
1.80%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 81 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-25067
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.0
|
MEDIUM | AV:N/AC:M/Au:S/C:P/I:P/A:P |
6.8
|
6.4
|
VulDB | 2024-02-16 |
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
NIST | |
6.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L |
2.8
|
3.4
|
VulDB | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
References for CVE-2019-25067
-
https://github.com/containers/podman/issues/21628
CVE-2019-25067 · Issue #21628 · containers/podman · GitHub
-
https://vuldb.com/?id.143949
CVE-2019-25067 | Podman/Varlink API Privilege Escalation (EDB-47500 / EDB-47500)Third Party Advisory
-
https://vuldb.com/?ctiid.143949
CVE-2019-25067: Podman/Varlink API Privilege Escalation (EDB-47500)
-
https://www.exploit-db.com/exploits/47500
Podman & Varlink 1.5.1 - Remote Code Execution - Linux remote ExploitExploit;Third Party Advisory;VDB Entry
Jump to