CVE-2019-3811

medium

Description

A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through chroot() etc. All versions before 2.1 are vulnerable.

References

https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html

https://lists.debian.org/debian-lts-announce/2019/01/msg00011.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3811

https://access.redhat.com/errata/RHSA-2019:2177

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00045.html

http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00026.html

Details

Source: Mitre, NVD

Published: 2019-01-15

Updated: 2023-05-29

Risk Information

CVSS v2

Base Score: 2.7

Vector: CVSS2#AV:A/AC:L/Au:S/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 5.2

Vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

Severity: Medium