Skip to content

shsjshentao/CVE-2019-5736

 
 

Repository files navigation

Usage

Edit HOST inside payload.c, compile with make. Start nc and run pwn.sh inside the container.

Notes

  • This exploit is destructive: it'll overwrite /usr/bin/docker-runc binary on the host with the payload. It'll also overwrite /bin/sh inside the container.
  • Tested only on Debian 9.
  • No attempts were made to make it stable or reliable, it's only tested to work when a docker exec <id> /bin/sh is issued on the host.

The original commit I used to write the exploit is here.

The researchers who actually found the vulnerability have published a writeup here.

I've added the original exploit CVE_2019_5736_tar_xz which works differently than mine. Thanks to cyphar for pointing me to it.

About

runc容器逃逸漏洞预警

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C 52.0%
  • Shell 47.2%
  • Makefile 0.8%