CVE-2019-10143

NameCVE-2019-10143
DescriptionIt was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inaccessible by the radiusd user. NOTE: the upstream software maintainer has stated "there is simply no way for anyone to gain privileges through this alleged issue."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs929466

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
freeradius (PTS)buster3.0.17+dfsg-1.1+deb10u1vulnerable (unimportant)
buster (security)3.0.17+dfsg-1.1+deb10u2vulnerable (unimportant)
bullseye3.0.21+dfsg-2.2+deb11u1vulnerable (unimportant)
bookworm3.2.1+dfsg-4+deb12u1vulnerable (unimportant)
sid, trixie3.2.3+dfsg-2vulnerable (unimportant)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freeradiussource(unstable)(unfixed)unimportant929466

Notes

https://github.com/FreeRADIUS/freeradius-server/pull/2666
https://github.com/FreeRADIUS/freeradius-server/commit/1f233773962bf1a9c2d228a180eacddb9db2d574
This is not a security issue per se

Search for package or bug name: Reporting problems