CVE-2019-3475
CVSS V2 High 7.2
CVSS V3 High 7.8
Description
A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.
Overview
- CVE ID
- CVE-2019-3475
- Assigner
- security@microfocus.com
- Vulnerability Status
- Modified
- Published Version
- 2019-02-20T22:29:00
- Last Modified Date
- 2021-05-12T20:44:59
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:a:microfocus:filr:3.0:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:microfocus:filr:3.0:update_1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:microfocus:filr:3.0:update_2:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:microfocus:filr:3.0:update_3:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:microfocus:filr:3.0:update_4:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:microfocus:filr:3.0:update_5:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:suse:suse_linux_enterprise_server:11:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:L/Au:N/C:C/I:C/A:C
- Access Vector
- LOCAL
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- COMPLETE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 7.2
- Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 10
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 7.8
- Base Severity
- HIGH
- Exploitability Score
- 1.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://support.microfocus.com/kb/doc.php?id=7023727 | Vendor Advisory |
https://download.novell.com/Download?buildid=nZUCSDkvpxk~ | Vendor Advisory |
https://www.exploit-db.com/exploits/46450/ | Exploit Third Party Advisory VDB Entry |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2019-3475 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3475 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:16:17 | Added to TrackCVE | |||
2022-12-03 17:33:24 | 2019-02-20T22:29Z | 2019-02-20T22:29:00 | CVE Published Date | updated |
2022-12-03 17:33:24 | 2021-05-12T20:44:59 | CVE Modified Date | updated | |
2022-12-03 17:33:24 | Modified | Vulnerability Status | updated |