Runc CVE-2019-5736



  • Today CVE-2019-5736 was announced which impacts all known versions of runc. Runc is the underlying component that creates containers in Docker, Kubernetes, and many other container systems. The full details of this vulnerability are available in the Openwall oss-security mailing. Due to the severity of this issue, exploits will not be published for another week, giving people time to patch. The impact of this vulnerability is severe and the approach used to exploit this issue is fairly trivial.

    https://rancher.com/blog/2019/runc-cve-2019-5736/

Log in to reply
 

© Lightnetics 2024