4.4
CVSSv2

CVE-2019-18932

Published: 21/01/2020 Updated: 26/04/2022
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

log.c in Squid Analysis Report Generator (sarg) up to and including 2.3.11 allows local privilege escalation. By default, it uses a fixed temporary directory /tmp/sarg. As the root user, sarg creates this directory or reuses an existing one in an insecure manner. An attacker can pre-create the directory, and place symlinks in it (after winning a /tmp/sarg/denied.int_unsort race condition). The outcome will be corrupted or newly created files in privileged file system locations.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

squid analysis report generator project squid analysis report generator

opensuse leap 15.1

opensuse backports sle 15.0

Vendor Advisories

Debian Bug report logs - #951390 sarg: CVE-2019-18932 Package: src:sarg; Maintainer for src:sarg is Luigi Gangitano <luigi@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 15 Feb 2020 20:45:01 UTC Severity: important Tags: security, upstream Found in versions sarg/2311-1, sarg/2310-2 ...