CVE-2019-3811

CVE-2019-3811

A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return ‘/’ (the root directory) instead of ” (the empty string / no home directory). This could impact services that restrict the user’s filesystem access to within their home directory through chroot() etc. All versions before 2.1 are vulnerable.

Source: CVE-2019-3811

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다