CVE-2019-11480

CVSS V2 Medium 6.8 CVSS V3 High 8.1
Description
The pc-kernel snap build process hardcoded the --allow-insecure-repositories and --allow-unauthenticated apt options when creating the build chroot environment. This could allow an attacker who is able to perform a MITM attack between the build environment and the Ubuntu archive to install a malicious package within the build chroot. This issue affects pc-kernel versions prior to and including 2019-07-16
Overview
  • CVE ID
  • CVE-2019-11480
  • Assigner
  • security@ubuntu.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-14T02:15:10
  • Last Modified Date
  • 2020-04-14T15:40:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:canonical:c-kernel:*:*:*:*:*:*:*:* 1 OR 2019-07-16
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://bugs.launchpad.net/bugs/1836041 Exploit Issue Tracking Third Party Advisory
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11480 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:44:40 Added to TrackCVE
2022-12-04 14:21:56 2020-04-14T02:15Z 2020-04-14T02:15:10 CVE Published Date updated
2022-12-04 14:21:56 2020-04-14T15:40:40 CVE Modified Date updated
2022-12-04 14:21:56 Analyzed Vulnerability Status updated