CVE-2019-3811
Public on 2019-01-15
Modified on 2019-10-30
Description
A vulnerability was found in sssd where, if a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through chroot().
Severity
See what this means
CVSS v3 Base Score
See breakdown
Affected Packages
Platform | Package | Release Date | Advisory | Status |
---|---|---|---|---|
Amazon Linux 1 | sssd | 2019-10-08 | ALAS-2019-1307 | Fixed |
Amazon Linux 2 - Core | sssd | 2019-10-28 | ALAS2-2019-1343 | Fixed |
CVSS Scores
Score Type | Score | Vector | |
---|---|---|---|
Amazon Linux | CVSSv3 | 4.1 | CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N |
NVD | CVSSv2 | 2.7 | AV:A/AC:L/Au:S/C:N/I:N/A:P |
NVD | CVSSv3 | 5.2 | CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H |