CVE-2019-3811

Published Jan 15, 2019

Last updated a year ago

Overview

Description
A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through chroot() etc. All versions before 2.1 are vulnerable.
Source
secalert@redhat.com
NVD status
Modified

Social media

Hype score
Not currently trending

Risk scores

CVSS 3.1

Type
Primary
Base score
5.2
Impact score
3.6
Exploitability score
1.5
Vector string
CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
Severity
MEDIUM

CVSS 3.0

Type
Secondary
Base score
4.1
Impact score
1.4
Exploitability score
2.3
Vector string
CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N
Severity
MEDIUM

CVSS 2.0

Type
Primary
Base score
2.7
Impact score
2.9
Exploitability score
5.1
Vector string
AV:A/AC:L/Au:S/C:N/I:N/A:P

Weaknesses

nvd@nist.gov
NVD-CWE-Other
secalert@redhat.com
CWE-200

Configurations