CVE-2019-3842

CVE-2019-3842

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

Source: CVE-2019-3842

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다