A specifically crafted Docker image running under the root user can overwrite the init helper binary of the container runtime and/or the command executor in Apache Mesos versions pre-1.4.x, 1.4.0 to 1.4.2, 1.5.0 to 1.5.2, 1.6.0 to 1.6.1, and 1.7.0 to 1.7.1. A malicious actor can therefore gain root-level code execution on the host.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2019-03-25T21:43:04

Updated: 2024-08-04T17:44:14.728Z

Reserved: 2018-11-14T00:00:00

Link: CVE-2019-0204

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-25T22:29:00.730

Modified: 2023-11-07T03:01:48.993

Link: CVE-2019-0204

cve-icon Redhat

Severity : Important

Publid Date: 2019-03-23T00:00:00Z

Links: CVE-2019-0204 - Bugzilla