Lucene search

K
redhatcveRedhat.comRH:CVE-2019-3842
HistoryApr 09, 2019 - 2:19 p.m.

CVE-2019-3842

2019-04-0914:19:57
redhat.com
access.redhat.com
9

EPSS

0.002

Percentile

59.9%

It was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the “allow_active” element rather than “allow_any”.