OpenBSD through 6.6 allows local users to escalate to root because a check for LD_LIBRARY_PATH in setuid programs can be defeated by setting a very small RLIMIT_DATA resource limit. When executing chpass or passwd (which are setuid root), _dl_setup_env in ld.so tries to strip LD_LIBRARY_PATH from the environment, but fails when it cannot allocate memory. Thus, the attacker is able to execute their own library code as root.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-12T00:00:00

Updated: 2024-08-05T02:25:12.567Z

Reserved: 2019-12-11T00:00:00

Link: CVE-2019-19726

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-12T01:15:10.823

Modified: 2023-10-06T17:15:11.493

Link: CVE-2019-19726

cve-icon Redhat

No data.