6.2
MEDIUM
CVE-2019-18899
openSUSE Leap apt-cacher-ng Local Privilege Escalation
Description

The apt-cacher-ng package of openSUSE Leap 15.1 runs operations in user owned directory /run/apt-cacher-ng with root privileges. This can allow local attackers to influence the outcome of these operations. This issue affects: openSUSE Leap 15.1 apt-cacher-ng versions prior to 3.1-lp151.3.3.1.

INFO

Published Date :

Jan. 23, 2020, 3:15 p.m.

Last Modified :

Nov. 8, 2022, 2:52 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.5
Affected Products

The following products are affected by CVE-2019-18899 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse backports
1 Apt-cacher-ng_project apt-cacher-ng
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-18899.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00057.html Mailing List Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00065.html Mailing List Vendor Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1157703 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18899 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18899 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00057.html Vendor Advisory http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00057.html Mailing List, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00065.html Vendor Advisory http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00065.html Mailing List, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:backports:sle-15:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 13, 2022

    Action Type Old Value New Value
    Removed CWE SUSE CWE-250
    Added CWE SUSE CWE-269
  • Reanalysis by [email protected]

    Dec. 03, 2020

    Action Type Old Value New Value
    Removed CWE NIST CWE-732
    Added CWE NIST CWE-269
  • Reanalysis by [email protected]

    Nov. 25, 2020

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Oct. 19, 2020

    Action Type Old Value New Value
    Removed CWE NIST CWE-269
    Added CWE NIST CWE-732
  • Initial Analysis by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00057.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00057.html Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00065.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00065.html Vendor Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1157703 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1157703 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration AND OR *cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:*:*:*:*:*:*:*:* versions up to (excluding) 3.1-lp151.3.3.1 OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 29, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00065.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 29, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00057.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 23, 2020

    Action Type Old Value New Value
    Changed Description The apt-cacher-ng package of openSUSE Leap 15.1 runs operations in user owned directory /run/apt-cacher-ng with root privileges. This can allow local attackers to influence the outcome of these operations. This issue affects: openSUSE Leap 15.1 apt-cacher-ng versions prior to 3.1-lp151.3.3.1. The apt-cacher-ng package of openSUSE Leap 15.1 runs operations in user owned directory /run/apt-cacher-ng with root privileges. This can allow local attackers to influence the outcome of these operations. This issue affects: openSUSE Leap 15.1 apt-cacher-ng versions prior to 3.1-lp151.3.3.1.
    Removed CVSS V3.1 [email protected] AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 SUSE AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Removed CWE [email protected] CWE-250
    Added CWE SUSE CWE-250
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18899 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-18899 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability