7.8
HIGH
CVE-2019-3475
Micro Focus Filr Local Privilege Escalation Vulnerability
Description

A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.

INFO

Published Date :

Feb. 20, 2019, 10:29 p.m.

Last Modified :

Nov. 7, 2023, 3:09 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-3475 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microfocus filr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3475.

URL Resource
https://download.novell.com/Download?buildid=nZUCSDkvpxk~
https://support.microfocus.com/kb/doc.php?id=7023727
https://www.exploit-db.com/exploits/46450/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3475 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3475 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText https://www.exploit-db.com/exploits/46450/ [No types assigned]
    Added Reference OpenText https://support.microfocus.com/kb/doc.php?id=7023727 [No types assigned]
    Added Reference OpenText https://download.novell.com/Download?buildid=nZUCSDkvpxk~ [No types assigned]
    Removed Reference SUSE https://support.microfocus.com/kb/doc.php?id=7023727
    Removed Reference SUSE https://download.novell.com/Download?buildid=nZUCSDkvpxk~
    Removed Reference SUSE https://www.exploit-db.com/exploits/46450/
    Added CWE OpenText CWE-264
    Removed CWE Micro Focus International (DEFUNCT) CWE-264
    Removed CVSS V3 Micro Focus International (DEFUNCT) AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3 OpenText AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Micro Focus International (DEFUNCT) OpenText
  • CVE Modified by [email protected]

    May. 12, 2021

    Action Type Old Value New Value
    Removed CVSS V3 SUSE AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3 Micro Focus International AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed CWE SUSE CWE-264
    Added CWE Micro Focus International CWE-264
    Removed CWE Reason CWE-264 / CWE from CNA not within 1003 View
  • CVE Source Update by [email protected]

    May. 11, 2021

    Action Type Old Value New Value
    Changed CVE SUSE Micro Focus International
  • Modified Analysis by [email protected]

    Oct. 19, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-284
    Added CWE NIST CWE-269
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 SUSE AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CWE SUSE CWE-264
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/46450/ No Types Assigned https://www.exploit-db.com/exploits/46450/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46450/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.microfocus.com/kb/doc.php?id=7023727 No Types Assigned https://support.microfocus.com/kb/doc.php?id=7023727 Vendor Advisory
    Changed Reference Type https://download.novell.com/Download?buildid=nZUCSDkvpxk~ No Types Assigned https://download.novell.com/Download?buildid=nZUCSDkvpxk~ Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration AND OR *cpe:2.3:a:microfocus:filr:3.0:-:*:*:*:*:*:* *cpe:2.3:a:microfocus:filr:3.0:update_1:*:*:*:*:*:* *cpe:2.3:a:microfocus:filr:3.0:update_2:*:*:*:*:*:* *cpe:2.3:a:microfocus:filr:3.0:update_3:*:*:*:*:*:* *cpe:2.3:a:microfocus:filr:3.0:update_4:*:*:*:*:*:* *cpe:2.3:a:microfocus:filr:3.0:update_5:*:*:*:*:*:* OR cpe:2.3:o:suse:suse_linux_enterprise_server:11:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3475 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3475 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability