pyraw in Zenoss 2.5.3 allows local privilege escalation by modifying environment variables to redirect execution before privileges are dropped, aka ZEN-31765.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-21T18:35:35

Updated: 2019-08-21T18:35:35

Reserved: 2019-07-24T00:00:00


Link: CVE-2019-14257

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-21T19:15:13.700

Modified: 2019-08-27T16:54:02.933


Link: CVE-2019-14257

JSON object: View

cve-icon Redhat Information

No data.

CWE