Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3500

Published: 2 January 2019

aria2c in aria2 1.33.1, when --log is used, can store an HTTP Basic Authentication username and password in a file, which might allow local users to obtain sensitive information by reading this file.

From the Ubuntu Security Team

It was discovered that aria2 could accidentally leak authentication data. An attacker could possibly use this to gain access to sensitive information.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
aria2
Launchpad, Ubuntu, Debian
bionic
Released (1.33.1-1ubuntu0.1~esm1)
Available with Ubuntu Pro
cosmic
Released (1.34.0-2ubuntu0.1)
disco
Released (1.34.0-3ubuntu0.1)
eoan Not vulnerable
(1.34.0-4)
focal Not vulnerable
(1.34.0-4)
groovy Not vulnerable
(1.34.0-4)
hirsute Not vulnerable
(1.34.0-4)
impish Not vulnerable
(1.34.0-4)
jammy Not vulnerable
(1.34.0-4)
kinetic Not vulnerable
(1.34.0-4)
lunar Not vulnerable
(1.34.0-4)
trusty
Released (1.18.1-1ubuntu0.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1.34.0-4)
xenial
Released (1.19.0-1ubuntu0.1~esm1)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H