Versio.io

CVE-2019-3842

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 09-04-2019 11:29
Last modified: - 31-01-2022 07:51
Total changes: - 4

Description

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
High
Attack complexity
Local
Attack vector
High
Availability
High
Confidentiality
High
Integrity
Low
Privileges required
Unchanged
Scope
None
User interaction
7.0
Base score
1.0
5.9
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=systemd_project AND product=systemd AND version=242 AND update=rc1
vendor=systemd_project AND product=systemd AND version=242 AND update=rc2
vendor=systemd_project AND product=systemd AND version=242 AND update=rc3
vendor=systemd_project AND product=systemd AND versionEndIncluding=241
OR
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=7.0
OR
vendor=fedoraproject AND product=fedora AND version=30
OR
vendor=Debian AND product=debian_linux AND version=8.0
 

Reference

 


Keywords

NVD

 

CVE-2019-3842

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.