Vulnerability CVE-2019-25067


Published: 2022-06-09

Description:
A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

Type:

NVD-CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Varlink -> Varlink 
Podman project -> Podman 

 References:
https://www.exploit-db.com/exploits/47500
https://vuldb.com/?id.143949

Copyright 2024, cxsecurity.com

 

Back to Top