Executive Summary

Informations
Name CVE-2019-0204 First vendor Publication 2019-03-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A specifically crafted Docker image running under the root user can overwrite the init helper binary of the container runtime and/or the command executor in Apache Mesos versions pre-1.4.x, 1.4.0 to 1.4.2, 1.5.0 to 1.5.2, 1.6.0 to 1.6.1, and 1.7.0 to 1.7.1. A malicious actor can therefore gain root-level code execution on the host.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0204

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 1

Sources (Detail)

https://lists.apache.org/thread.html/b162dd624dc088cd634292f0402282a1d1d0ce85...
Source Url
BID http://www.securityfocus.com/bid/107605
REDHAT https://access.redhat.com/errata/RHSA-2019:3892

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:58:55
  • Multiple Updates
2024-02-01 12:16:20
  • Multiple Updates
2023-11-07 21:40:17
  • Multiple Updates
2023-09-05 12:56:49
  • Multiple Updates
2023-09-05 01:16:02
  • Multiple Updates
2023-09-02 12:56:08
  • Multiple Updates
2023-09-02 01:16:19
  • Multiple Updates
2023-08-12 12:59:56
  • Multiple Updates
2023-08-12 01:15:36
  • Multiple Updates
2023-08-11 12:53:51
  • Multiple Updates
2023-08-11 01:16:02
  • Multiple Updates
2023-08-06 12:52:16
  • Multiple Updates
2023-08-06 01:15:33
  • Multiple Updates
2023-08-04 12:52:30
  • Multiple Updates
2023-08-04 01:15:41
  • Multiple Updates
2023-07-14 12:52:30
  • Multiple Updates
2023-07-14 01:15:39
  • Multiple Updates
2023-03-29 01:53:54
  • Multiple Updates
2023-03-28 12:15:58
  • Multiple Updates
2022-10-11 12:46:58
  • Multiple Updates
2022-10-11 01:15:37
  • Multiple Updates
2022-01-02 00:23:12
  • Multiple Updates
2021-08-05 01:31:09
  • Multiple Updates
2021-07-21 17:25:07
  • Multiple Updates
2021-05-04 13:22:17
  • Multiple Updates
2021-04-22 02:37:22
  • Multiple Updates
2020-05-23 02:20:36
  • Multiple Updates
2019-07-18 12:10:15
  • Multiple Updates
2019-03-28 17:19:10
  • Multiple Updates
2019-03-26 05:19:17
  • First insertion