Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-3842
HistoryApr 08, 2019 - 12:00 a.m.

CVE-2019-3842

2019-04-0800:00:00
ubuntu.com
ubuntu.com
10

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

59.2%

In systemd before v242-rc4, it was discovered that pam_systemd does not
properly sanitize the environment before using the XDG_SEAT variable. It is
possible for an attacker, in some particular configurations, to set a
XDG_SEAT environment variable which allows for commands to be checked
against polkit policies using the “allow_active” element rather than
“allow_any”.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchsystemd< 237-3ubuntu10.19UNKNOWN
ubuntu18.10noarchsystemd< 239-7ubuntu10.12UNKNOWN
ubuntu14.04noarchsystemd< 204-5ubuntu20.31UNKNOWN
ubuntu16.04noarchsystemd< 229-4ubuntu21.21UNKNOWN

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

59.2%