Privilege Escalation via Insecure Permissions in /usr/sbin/pinger Binary

Privilege Escalation via Insecure Permissions in /usr/sbin/pinger Binary

CVE-2019-3688 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

The /usr/sbin/pinger binary packaged with squid in SUSE Linux Enterprise Server 15 before and including version 4.8-5.8.1 and in SUSE Linux Enterprise Server 12 before and including 3.5.21-26.17.1 had squid:root, 0750 permissions. This allowed an attacker that compromissed the squid user to gain persistence by changing the binary

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.