8.8
CVSSv3

CVE-2019-25067

Published: 09/06/2022 Updated: 11/04/2024
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-143949 was assigned to this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

podman project podman 1.5.1

varlink varlink 1.5.1

Vendor Advisories

A vulnerability, which was classified as critical, was found in Podman and Varlink 151 This affects an unknown part of the component API The manipulation leads to Privilege Escalation It is possible to initiate the attack remotely The exploit has been disclosed to the public and may be used ...