CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:L/AC:L/Au:N/C:C/I:P/A:P
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
HIGH
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
HIGH
Integrity Impact
LOW
Availability Impact
LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:L
Bulletin has no description
access.redhat.com/errata/RHSA-2020:0216
access.redhat.com/security/cve/CVE-2019-14904
access.redhat.com/security/cve/CVE-2019-14905
access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_0216.json
access.redhat.com/security/updates/classification/#moderate
bugzilla.redhat.com/show_bug.cgi?id=1776943
bugzilla.redhat.com/show_bug.cgi?id=1776944
nvd.nist.gov/vuln/detail/CVE-2019-14904
nvd.nist.gov/vuln/detail/CVE-2019-14905
www.cve.org/CVERecord?id=CVE-2019-14904
www.cve.org/CVERecord?id=CVE-2019-14905
CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:L/AC:L/Au:N/C:C/I:P/A:P
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
HIGH
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
HIGH
Integrity Impact
LOW
Availability Impact
LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:L