Executive Summary

Informations
Name CVE-2019-11481 First vendor Publication 2020-02-08
Vendor Cve Last vendor Modification 2023-06-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:P/A:P)
Cvss Base Score 6.1 Attack Range Local
Cvss Impact Score 8.5 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Kevin Backhouse discovered that apport would read a user-supplied configuration file with elevated privileges. By replacing the file with a symbolic link, a user could get apport to read any file on the system as root, with unknown consequences.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11481

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 5

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Intege...
https://usn.ubuntu.com/usn/usn-4171-1
https://usn.ubuntu.com/usn/usn-4171-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-06-12 13:27:46
  • Multiple Updates
2021-05-04 13:22:22
  • Multiple Updates
2021-04-22 02:37:27
  • Multiple Updates
2020-05-23 02:21:37
  • First insertion