[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-3811Date: (C)2019-06-17   (M)2024-03-08


A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through chroot() etc. All versions before 2.1 are vulnerable.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.2CVSS Score : 2.7
Exploit Score: 1.5Exploit Score: 5.1
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-106644
RHSA-2019:2177
https://lists.debian.org/debian-lts-announce/2019/01/msg00011.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3811
https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html
openSUSE-SU-2019:0344
openSUSE-SU-2019:1174

OVAL    12
oval:org.secpod.oval:def:1601065
oval:org.secpod.oval:def:89044005
oval:org.secpod.oval:def:89003292
oval:org.secpod.oval:def:89050592
...

© SecPod Technologies