Executive Summary

Informations
Name CVE-2019-7303 First vendor Publication 2019-04-23
Vendor Cve Last vendor Modification 2020-10-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the seccomp filters of Canonical snapd before version 2.37.4 allows a strict mode snap to insert characters into a terminal on a 64-bit host. The seccomp rules were generated to match 64-bit ioctl(2) commands on a 64-bit platform; however, the Linux kernel only uses the lower 32 bits to determine which ioctl(2) commands to run. This issue affects: Canonical snapd versions prior to 2.37.4.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7303

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4

Sources (Detail)

Source Url
MISC https://usn.ubuntu.com/3917-1/
https://www.exploit-db.com/exploits/46594

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:42:13
  • Multiple Updates
2021-04-22 02:54:03
  • Multiple Updates
2020-10-16 21:23:04
  • Multiple Updates
2020-05-23 02:33:09
  • Multiple Updates
2019-10-10 05:21:10
  • Multiple Updates
2019-06-20 12:10:07
  • Multiple Updates
2019-06-15 12:10:50
  • Multiple Updates
2019-04-30 21:19:31
  • Multiple Updates
2019-04-23 21:19:21
  • First insertion