Search for vulnerabilities
Vulnerability details: VCID-6xbe-6b1x-aaah
Vulnerability ID VCID-6xbe-6b1x-aaah
Aliases CVE-2019-19882
Summary shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-19882.html
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-19882.json
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2019-19882
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1788452
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19882
generic_textual Medium https://github.com/shadow-maint/shadow/pull/199
generic_textual Medium https://github.com/void-linux/void-packages/pull/17580
cvssv2 6.9 https://nvd.nist.gov/vuln/detail/CVE-2019-19882
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2019-19882
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2019-19882
archlinux High https://security.archlinux.org/AVG-1079
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-19882.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2019-19882
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-19882
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-19882
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.05128
EPSS Score 0.00042
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.