A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-143949 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-09T13:10:29

Updated: 2024-08-05T03:00:19.039Z

Reserved: 2022-06-04T00:00:00

Link: CVE-2019-25067

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-06-09T17:15:08.313

Modified: 2024-05-17T01:36:40.100

Link: CVE-2019-25067

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-06-09T00:00:00Z

Links: CVE-2019-25067 - Bugzilla