Lucene search

K
cvelistRedhatCVELIST:CVE-2019-10143
HistoryMay 24, 2019 - 12:00 a.m.

CVE-2019-10143

2019-05-2400:00:00
CWE-266
CWE-250
redhat
www.cve.org
1

6.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.5%

It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inaccessible by the radiusd user. NOTE: the upstream software maintainer has stated “there is simply no way for anyone to gain privileges through this alleged issue.”

CNA Affected

[
  {
    "vendor": "freeradius",
    "product": "freeradius",
    "versions": [
      {
        "version": "affects <= 3.0.19",
        "status": "affected"
      }
    ]
  }
]

6.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.5%