Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-10143 First vendor Publication 2019-05-24
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inaccessible by the radiusd user. NOTE: the upstream software maintainer has stated "there is simply no way for anyone to gain privileges through this alleged issue."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10143

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-266 Incorrect Privilege Assignment
50 % CWE-250 Execution with Unnecessary Privileges (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 95
Os 2
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10143
https://github.com/FreeRADIUS/freeradius-server/pull/2666
FULLDISC http://seclists.org/fulldisclosure/2019/Nov/14
MISC http://packetstormsecurity.com/files/155361/FreeRadius-3.0.19-Logrotate-Privi...
https://freeradius.org/security/
REDHAT https://access.redhat.com/errata/RHSA-2019:3353

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2024-04-11 09:28:33
  • Multiple Updates
2024-03-21 09:28:35
  • Multiple Updates
2023-11-07 21:40:01
  • Multiple Updates
2023-02-13 00:27:35
  • Multiple Updates
2023-02-03 05:28:01
  • Multiple Updates
2021-05-04 13:22:37
  • Multiple Updates
2021-04-22 02:37:37
  • Multiple Updates
2020-09-30 21:22:58
  • Multiple Updates
2020-05-23 02:20:57
  • Multiple Updates
2019-08-13 12:07:10
  • Multiple Updates
2019-07-17 12:11:26
  • Multiple Updates
2019-07-09 21:19:23
  • Multiple Updates
2019-06-20 09:19:20
  • Multiple Updates
2019-05-29 21:19:45
  • Multiple Updates
2019-05-24 21:19:17
  • First insertion