CVE-2019-18905

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
A Insufficient Verification of Data Authenticity vulnerability in autoyast2 of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allows remote attackers to MITM connections when deprecated and unused functionality of autoyast is used to create images. This issue affects: SUSE Linux Enterprise Server 12 autoyast2 version 4.1.9-3.9.1 and prior versions. SUSE Linux Enterprise Server 15 autoyast2 version 4.0.70-3.20.1 and prior versions.
Overview
  • CVE ID
  • CVE-2019-18905
  • Assigner
  • meissner@suse.de
  • Vulnerability Status
  • Modified
  • Published Version
  • 2020-04-03T11:15:12
  • Last Modified Date
  • 2020-05-23T00:15:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:opensuse:autoyast2:*:*:*:*:*:*:*:* 1 OR 4.1.9-3.9.1
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:opensuse:autoyast2:*:*:*:*:*:*:*:* 1 OR 4.0.70-3.20.1
cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:30:37 Added to TrackCVE
2022-12-04 13:54:39 security@suse.com meissner@suse.de CVE Assigner updated
2022-12-04 13:54:39 2020-04-03T11:15Z 2020-04-03T11:15:12 CVE Published Date updated
2022-12-04 13:54:39 2020-05-23T00:15:12 CVE Modified Date updated
2022-12-04 13:54:39 Modified Vulnerability Status updated