CVE Vulnerabilities

CVE-2019-19585

Improper Privilege Management

Published: Jan 06, 2020 | Modified: Jan 31, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in rConfig 3.9.3. The install script updates the /etc/sudoers file for rconfig specific tasks. After an rConfig specific Apache configuration update, apache has high privileges for some binaries. This can be exploited by an attacker to bypass local security restrictions.

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Rconfig Rconfig 3.9.3 (including) 3.9.3 (including)

Potential Mitigations

References