Executive Summary

Informations
Name CVE-2019-13313 First vendor Publication 2019-07-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libosinfo 1.5.0 allows local users to discover credentials by listing a process, because credentials are passed to osinfo-install-script via the command line.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13313

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1
Os 4
Os 3
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
MISC https://gitlab.com/libosinfo/libosinfo/-/tags
https://gitlab.com/libosinfo/libosinfo/blob/master/NEWS
https://libosinfo.org/download/
https://www.redhat.com/archives/libosinfo/2019-July/msg00026.html
MLIST http://www.openwall.com/lists/oss-security/2019/07/08/3
REDHAT https://access.redhat.com/errata/RHSA-2019:3387

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:39:38
  • Multiple Updates
2023-03-01 00:27:47
  • Multiple Updates
2021-05-04 13:23:13
  • Multiple Updates
2021-04-22 02:38:14
  • Multiple Updates
2020-09-03 01:25:21
  • Multiple Updates
2020-05-23 02:22:36
  • Multiple Updates
2019-07-26 09:19:39
  • Multiple Updates
2019-07-19 12:06:52
  • Multiple Updates
2019-07-19 09:19:01
  • Multiple Updates
2019-07-09 21:19:24
  • Multiple Updates
2019-07-08 21:19:25
  • Multiple Updates
2019-07-05 21:19:29
  • First insertion