7.8
CWE
269
Advisory Published
Updated

CVE-2019-19585

First published: Mon Jan 06 2020(Updated: )

An issue was discovered in rConfig 3.9.3. The install script updates the /etc/sudoers file for rconfig specific tasks. After an "rConfig specific Apache configuration" update, apache has high privileges for some binaries. This can be exploited by an attacker to bypass local security restrictions.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
rConfig rConfig=3.9.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2019-19585?

    The severity of CVE-2019-19585 is high.

  • What is the affected software for CVE-2019-19585?

    The affected software for CVE-2019-19585 is rConfig 3.9.3.

  • How can an attacker exploit CVE-2019-19585?

    An attacker can exploit CVE-2019-19585 by bypassing local security restrictions using the high privileges granted to Apache after an rConfig specific Apache configuration update.

  • Are there any references available for CVE-2019-19585?

    Yes, here are the references for CVE-2019-19585: [1] [2] [3].

  • What is the CWE ID for CVE-2019-19585?

    The CWE ID for CVE-2019-19585 is 269.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203