Executive Summary

Informations
Name CVE-2019-0816 First vendor Publication 2019-04-08
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.1
Base Score 5.1 Environmental Score 5.1
impact SubScore 3.6 Temporal Score 5.1
Exploitabality Sub Score 1.4
 
Attack Vector Local Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security feature bypass exists in Azure SSH Keypairs, due to a change in the provisioning logic for some Linux images that use cloud-init, aka 'Azure SSH Keypairs Security Feature Bypass Vulnerability'.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0816

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-706 Use of Incorrectly-Resolved Name or Reference

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0816
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-09-03 01:24:33
  • Multiple Updates
2020-05-23 02:20:42
  • Multiple Updates
2019-04-11 00:19:05
  • Multiple Updates
2019-04-09 09:19:04
  • First insertion