Vulnerability CVE-2019-3842


Published: 2019-04-09

Description:
In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

See advisories in our WLB2 database:
Topic
Author
Date
Med.
systemd Seat Verification Active Session Spoofing
Jann Horn
24.04.2019

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Systemd project -> Systemd 
Redhat -> Enterprise linux 
Fedoraproject -> Fedora 
Debian -> Debian linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842
https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/
https://www.exploit-db.com/exploits/46743/

Copyright 2024, cxsecurity.com

 

Back to Top