CVE Vulnerabilities

CVE-2019-3811

Published: Jan 15, 2019 | Modified: May 29, 2023
CVSS 3.x
5.2
MEDIUM
Source:
NVD
CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
2.7 LOW
AV:A/AC:L/Au:S/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return / (the root directory) instead of (the empty string / no home directory). This could impact services that restrict the users filesystem access to within their home directory through chroot() etc. All versions before 2.1 are vulnerable.

Affected Software

Name Vendor Start Version End Version
Sssd Fedoraproject * 2.1 (excluding)

References