Lucene search

K
cveRedhatCVE-2019-10143
HistoryMay 24, 2019 - 5:29 p.m.

CVE-2019-10143

2019-05-2417:29:02
CWE-250
CWE-266
CWE-362
redhat
web.nvd.nist.gov
161
cve-2019-10143
freeradius
privilege escalation
logrotate
security vulnerability
nvd

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

23.5%

It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inaccessible by the radiusd user. NOTE: the upstream software maintainer has stated “there is simply no way for anyone to gain privileges through this alleged issue.”

Affected configurations

Nvd
Vulners
Vulnrichment
Node
freeradiusfreeradiusRange3.0.19
Node
fedoraprojectfedoraMatch29
OR
fedoraprojectfedoraMatch30
Node
redhatenterprise_linuxMatch8.0
VendorProductVersionCPE
freeradiusfreeradius*cpe:2.3:a:freeradius:freeradius:*:*:*:*:*:*:*:*
fedoraprojectfedora29cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
fedoraprojectfedora30cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
redhatenterprise_linux8.0cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "freeradius",
    "product": "freeradius",
    "versions": [
      {
        "version": "affects <= 3.0.19",
        "status": "affected"
      }
    ]
  }
]

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

23.5%