CVE-2019-18932

log.c in Squid Analysis Report Generator (sarg) through 2.3.11 allows local privilege escalation. By default, it uses a fixed temporary directory /tmp/sarg. As the root user, sarg creates this directory or reuses an existing one in an insecure manner. An attacker can pre-create the directory, and place symlinks in it (after winning a /tmp/sarg/denied.int_unsort race condition). The outcome will be corrupted or newly created files in privileged file system locations.
Configurations

Configuration 1 (hide)

cpe:2.3:a:squid_analysis_report_generator_project:squid_analysis_report_generator:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-21 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-18932

Mitre link : CVE-2019-18932

CVE.ORG link : CVE-2019-18932


JSON object : View

Products Affected

opensuse

  • backports_sle
  • leap

squid_analysis_report_generator_project

  • squid_analysis_report_generator
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-59

Improper Link Resolution Before File Access ('Link Following')