CVE Vulnerabilities

CVE-2019-0204

Published: Mar 25, 2019 | Modified: Nov 07, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A specifically crafted Docker image running under the root user can overwrite the init helper binary of the container runtime and/or the command executor in Apache Mesos versions pre-1.4.x, 1.4.0 to 1.4.2, 1.5.0 to 1.5.2, 1.6.0 to 1.6.1, and 1.7.0 to 1.7.1. A malicious actor can therefore gain root-level code execution on the host.

Affected Software

Name Vendor Start Version End Version
Mesos Apache 1.4.0 *
Mesos Apache 1.5.0 *
Mesos Apache 1.6.0 *
Mesos Apache 1.7.0 *
Mesos Apache 1.8.0 1.8.0

References