An issue was discovered in rConfig 3.9.3. The install script updates the /etc/sudoers file for rconfig specific tasks. After an "rConfig specific Apache configuration" update, apache has high privileges for some binaries. This can be exploited by an attacker to bypass local security restrictions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-06T19:24:04

Updated: 2024-08-05T02:16:48.548Z

Reserved: 2019-12-04T00:00:00

Link: CVE-2019-19585

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-06T20:15:12.413

Modified: 2023-01-31T20:46:45.367

Link: CVE-2019-19585

cve-icon Redhat

No data.