CVE-2019-17388

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
Weak file permissions applied to the Aviatrix VPN Client through 2.2.10 installation directory on Windows and Linux allow a local attacker to execute arbitrary code by gaining elevated privileges through file modifications.
Overview
  • CVE ID
  • CVE-2019-17388
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-05T18:15:12
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:aviatrix:vpn_client:*:*:*:*:*:*:*:* 1 OR 2.2.10
cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://immersivelabs.com/2019/12/04/aviatrix-vpn-client-vulnerability/ Exploit Third Party Advisory
https://immersivelabs.com/blog/ Third Party Advisory
https://docs.aviatrix.com/HowTos/UCC_Release_Notes.html Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:36:11 Added to TrackCVE
2022-12-04 07:26:37 2019-12-05T18:15Z 2019-12-05T18:15:12 CVE Published Date updated
2022-12-04 07:26:37 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 07:26:37 Analyzed Vulnerability Status updated