CVE-2019-3842

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".
Configurations

Configuration 1

cpe:2.3:a:systemd_project:systemd:242:rc1:*:*:*:*:*:*
cpe:2.3:a:systemd_project:systemd:242:rc2:*:*:*:*:*:*
cpe:2.3:a:systemd_project:systemd:242:rc3:*:*:*:*:*:*
cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2019-04-09 09:29

Updated : 2022-01-31 06:51


NVD link : CVE-2019-3842

Mitre link : CVE-2019-3842

Products Affected
No products.
CWE