CVE-2019-16884

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.
Overview
  • CVE ID
  • CVE-2019-16884
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-09-25T18:15:13
  • Last Modified Date
  • 2023-03-27T18:15:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:* 1 OR 0.0.1 0.1.1
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc6:*:*:*:*:*:* 1 OR
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc7:*:*:*:*:*:* 1 OR
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc8:*:*:*:*:*:* 1 OR
cpe:2.3:a:docker:docker:*:*:*:*:community:*:*:* 1 OR 19.03.2
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 06:29:32 Added to TrackCVE
2022-12-04 03:09:22 2019-09-25T18:15Z 2019-09-25T18:15:13 CVE Published Date updated
2022-12-04 03:09:22 2022-04-06T15:28:48 CVE Modified Date updated
2022-12-04 03:09:22 Analyzed Vulnerability Status updated
2023-02-18 21:08:51 2023-02-18T19:15:11 CVE Modified Date updated
2023-02-18 21:08:51 Analyzed Modified Vulnerability Status updated
2023-02-18 21:08:51 References updated
2023-03-27 19:09:26 2023-03-27T18:15:10 CVE Modified Date updated
2023-03-27 19:09:26 References updated