Advisory Published

cisco-sa-20190215-runc: Container Privilege Escalation Vulnerability Affecting Cisco Products: February 2019

First published: Fri Feb 15 2019(Updated: )

A vulnerability in the Open Container Initiative runc CLI tool used by multiple products could allow an unauthenticated, remote attacker to escalate privileges on a targeted system. The vulnerability exists because the affected software improperly handles file descriptors related to /proc/self/exe. An attacker could exploit the vulnerability either by persuading a user to create a new container using an attacker-controlled image or by using the docker exec command to attach into an existing container that the attacker already has write access to. A successful exploit could allow the attacker to overwrite the host's runc binary file with a malicious file, escape the container, and execute arbitrary commands with root privileges on the host system. This advisory will be updated as additional information becomes available. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc

Credit: On February 12 2019 the runc maintainers publicly disclosed this vulnerability on the oss-sec mailing list. This announcement is at the following link: https://seclists.org/oss-sec/2019/q1/119.

Affected SoftwareAffected VersionHow to fix
opencontainers runc
Cisco Products

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the severity of cisco-sa-20190215-runc?

    The severity of cisco-sa-20190215-runc is considered high due to its potential for privilege escalation.

  • How do I fix cisco-sa-20190215-runc?

    To fix cisco-sa-20190215-runc, update to the fixed version of the Open Container Initiative runc CLI tool or any affected Cisco products as recommended by the vendor.

  • Which products are affected by cisco-sa-20190215-runc?

    Cisco products utilizing the Open Container Initiative runc CLI tool are affected by cisco-sa-20190215-runc.

  • Can cisco-sa-20190215-runc be exploited remotely?

    Yes, cisco-sa-20190215-runc can be exploited remotely by an unauthenticated attacker to escalate privileges.

  • What are the consequences of cisco-sa-20190215-runc exploitation?

    Exploitation of cisco-sa-20190215-runc could lead to unauthorized access and control over the affected system.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203