Vulnerability CVE-2019-3816


Published: 2019-03-14   Modified: 2019-03-15

Description:
Openwsman, versions up to and including 2.6.9, are vulnerable to arbitrary file disclosure because the working directory of openwsmand daemon was set to root directory. A remote, unauthenticated attacker can exploit this vulnerability by sending a specially crafted HTTP request to openwsman server.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Openwsman project -> Openwsman 
Opensuse -> LEAP 
Fedoraproject -> Fedora 

 References:
http://bugzilla.suse.com/show_bug.cgi?id=1122623
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00065.html
http://www.securityfocus.com/bid/107368
http://www.securityfocus.com/bid/107409
https://access.redhat.com/errata/RHSA-2019:0638
https://access.redhat.com/errata/RHSA-2019:0972
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3816
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2V5HJ355RSKMFQ7GRJAHRZNDVXASF7TA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B2HEZ7D7GF3HDF36JLGYXIK5URR66DS4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CXQP7UDPRZIZ4LM7FEJCTC2EDUYVOR2J/

Copyright 2024, cxsecurity.com

 

Back to Top