5.5
MEDIUM
CVE-2019-18901
MariaDB SUSE Linux Enterprise Server Symlink Following Privilege Escalation Vulnerability
Description

A UNIX Symbolic Link (Symlink) Following vulnerability in the mysql-systemd-helper of the mariadb packaging of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allows local attackers to change the permissions of arbitrary files to 0640. This issue affects: SUSE Linux Enterprise Server 12 mariadb versions prior to 10.2.31-3.25.1. SUSE Linux Enterprise Server 15 mariadb versions prior to 10.2.31-3.26.1.

INFO

Published Date :

March 2, 2020, 4:15 p.m.

Last Modified :

Nov. 16, 2022, 3:34 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-18901 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Suse linux_enterprise_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-18901.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html Broken Link Mailing List Vendor Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1160895 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18901 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18901 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html Vendor Advisory http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html Broken Link, Mailing List, Vendor Advisory
  • CVE Modified by [email protected]

    Nov. 20, 2020

    Action Type Old Value New Value
    Removed CWE SUSE CWE-61
    Added CWE SUSE CWE-59
  • Initial Analysis by [email protected]

    Mar. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html Vendor Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1160895 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1160895 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-59
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 03, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Changed Description A UNIX Symbolic Link (Symlink) Following vulnerability in the mysql-systemd-helper of the mariadb packaging of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allows local attackers to change the permissions of arbitrary files to 0640. This issue affects: SUSE Linux Enterprise Server 12 mariadb versions prior to 10.2.31-3.25.1. SUSE Linux Enterprise Server 15 mariadb versions prior to 10.2.31-3.26.1. A UNIX Symbolic Link (Symlink) Following vulnerability in the mysql-systemd-helper of the mariadb packaging of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allows local attackers to change the permissions of arbitrary files to 0640. This issue affects: SUSE Linux Enterprise Server 12 mariadb versions prior to 10.2.31-3.25.1. SUSE Linux Enterprise Server 15 mariadb versions prior to 10.2.31-3.26.1.
    Removed CVSS V3.1 [email protected] AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
    Added CVSS V3.1 SUSE AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
    Removed CWE [email protected] CWE-61
    Added CWE SUSE CWE-61
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18901 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-18901 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability