UBUNTU-CVE-2019-3816

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-3816
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-3816.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-3816
Related
Published
2019-03-14T22:29:00Z
Modified
2019-03-14T22:29:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

Openwsman, versions up to and including 2.6.9, are vulnerable to arbitrary file disclosure because the working directory of openwsmand daemon was set to root directory. A remote, unauthenticated attacker can exploit this vulnerability by sending a specially crafted HTTP request to openwsman server.

References

Affected packages

Ubuntu:Pro:16.04:LTS / openwsman

Package

Name
openwsman

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.4.7-0ubuntu2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / openwsman

Package

Name
openwsman

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.4.7-0ubuntu2
2.6.5-0ubuntu3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / openwsman

Package

Name
openwsman

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.6.5-0ubuntu3
2.6.5-0ubuntu5

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / openwsman

Package

Name
openwsman

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.6.5-0ubuntu5
2.6.5-0ubuntu6

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / openwsman

Package

Name
openwsman

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.6.5-0ubuntu8
2.6.5-0ubuntu10
2.6.5-0ubuntu11
2.6.5-0ubuntu12
2.6.5-0ubuntu15

Ecosystem specific

{
    "ubuntu_priority": "medium"
}