2.1
CVSSv2

CVE-2019-13313

Published: 05/07/2019 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

libosinfo 1.5.0 allows local users to discover credentials by listing a process, because credentials are passed to osinfo-install-script via the command line.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libosinfo libosinfo 1.5.0

fedoraproject fedora 29

fedoraproject fedora 30

redhat enterprise linux 8.0

redhat enterprise linux eus 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux server tus 8.2

redhat enterprise linux server aus 8.2

redhat enterprise linux server tus 8.4

redhat enterprise linux eus 8.4

redhat enterprise linux server aus 8.4

redhat enterprise linux server aus 8.6

redhat enterprise linux server tus 8.6

redhat enterprise linux eus 8.6

Vendor Advisories

Synopsis Low: osinfo-db and libosinfo security and bug fix update Type/Severity Security Advisory: Low Topic An update for osinfo-db, osinfo-db-tools, libosinfo, and gnome-boxes is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Low ...
Debian Bug report logs - #931479 libosinfo: CVE-2019-13313 Package: src:libosinfo; Maintainer for src:libosinfo is Guido Günther <agx@sigxcpuorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 5 Jul 2019 20:51:02 UTC Severity: normal Tags: security, upstream Found in versions libosinfo/120-1, ...
A flaw was found in libosinfo, version 150, where the script for automated guest installations, 'osinfo-install-script', accepts user and admin passwords via command line arguments This could allow guest passwords to leak to other system users via a process listing (CVE-2019-13313) ...
Impact: Low Public Date: 2019-07-05 CWE: CWE-214 Bugzilla: 1727766: CVE-2019-13313 libosinfo: informati ...