CVE-2019-10143

** DISPUTED ** It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inaccessible by the radiusd user. NOTE: the upstream software maintainer has stated "there is simply no way for anyone to gain privileges through this alleged issue."
Configurations

Configuration 1

cpe:2.3:a:freeradius:freeradius:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2019-05-24 05:29

Updated : 2023-02-12 09:15


NVD link : CVE-2019-10143

Mitre link : CVE-2019-10143

Products Affected
No products.
CWE
CWE-250

Execution with Unnecessary Privileges

CWE-266