9.8
CRITICAL
CVE-2019-7304
Canonical Snapd Root Escalation Vulnerability
Description

Canonical snapd before version 2.37.1 incorrectly performed socket owner validation, allowing an attacker to run arbitrary commands as root. This issue affects: Canonical snapd versions prior to 2.37.1.

INFO

Published Date :

April 23, 2019, 4:29 p.m.

Last Modified :

Nov. 30, 2022, 9:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-7304 has a 38 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-7304 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
2 Canonical snapd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-7304.

URL Resource
https://usn.ubuntu.com/3887-1/ Vendor Advisory
https://www.exploit-db.com/exploits/46361 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46362 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

OSCP and stuffs

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

None

Python C Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

Oscp-notes

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:12 a.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 7, 2024, 10:22 a.m. This repo has been linked 61 different CVEs too.

Ethical Hacking Repository

Python C Shell

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 9:12 a.m. This repo has been linked 61 different CVEs too.

OSCP Cheat Sheet

cheatsheet oscp

Python C Shell

Updated: 1 month, 1 week ago
7 stars 4 fork 4 watcher
Born at : Dec. 17, 2023, 12:31 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 5:26 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 4:53 a.m. This repo has been linked 61 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 23, 2022, 9:32 a.m. This repo has been linked 38 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 1 fork 1 watcher
Born at : Oct. 20, 2022, 3:53 a.m. This repo has been linked 38 different CVEs too.

GitHub Starred Repos List

Updated: 1 week, 4 days ago
8 stars 0 fork 0 watcher
Born at : Sept. 21, 2022, 10:20 a.m. This repo has been linked 1 different CVEs too.

HTB - OpenAdmin

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 8, 2022, 10:50 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-7304 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-7304 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 30, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-863
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Canonical Ltd. AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://usn.ubuntu.com/3887-1/ No Types Assigned https://usn.ubuntu.com/3887-1/ Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/46362 No Types Assigned https://www.exploit-db.com/exploits/46362 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46361 No Types Assigned https://www.exploit-db.com/exploits/46361 Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:canonical:snapd:*:*:*:*:*:*:*:* versions up to (excluding) 2.37.1
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-7304 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-7304 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.26 }} -2.54%

score

0.95012

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability