Vulnerability CVE-2019-3842: Information

Description

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

Severity: HIGH (7.0) Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Published: April 10, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-863

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:systemd_project:systemd:242:rc1:*:*:*:*:*:*

      cpe:2.3:a:systemd_project:systemd:242:rc2:*:*:*:*:*:*

      cpe:2.3:a:systemd_project:systemd:242:rc3:*:*:*:*:*:*

      cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*
      End including
      241

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*