CVE-2019-25067

A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://www.exploit-db.com/exploits/47500 Exploit Third Party Advisory VDB Entry
https://vuldb.com/?id.143949 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:podman_project:podman:1.5.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:varlink:varlink:1.5.1:*:*:*:*:*:*:*

Information

Published : 2022-06-09 10:15

Updated : 2022-06-16 07:01


NVD link : CVE-2019-25067

Mitre link : CVE-2019-25067


JSON object : View

Advertisement

dedicated server usa

Products Affected

podman_project

  • podman

varlink

  • varlink