// For flags

CVE-2019-3842

systemd - Lack of Seat Verification in PAM Module Permits Spoofing Active Session to polkit

Severity Score

7.0
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

En systemd anterior de la versión v242-rc4, fue encontrado que pam_systemd no sanea apropiadamente el entorno anterior usando la variable XDG_SEAT. Es posible que un atacante, en ciertas configuraciones particulares, establezca una variable de entorno XDG_SEAT que permita comprobar los comandos contra las políticas polkit utilizando el elemento "allow_active" en lugar de "allow_any".

It was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-03 CVE Reserved
  • 2019-04-09 CVE Published
  • 2024-04-02 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-285: Improper Authorization
  • CWE-863: Incorrect Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Systemd Project
Search vendor "Systemd Project"
Systemd
Search vendor "Systemd Project" for product "Systemd"
<= 241
Search vendor "Systemd Project" for product "Systemd" and version " <= 241"
-
Affected
Systemd Project
Search vendor "Systemd Project"
Systemd
Search vendor "Systemd Project" for product "Systemd"
242
Search vendor "Systemd Project" for product "Systemd" and version "242"
rc1
Affected
Systemd Project
Search vendor "Systemd Project"
Systemd
Search vendor "Systemd Project" for product "Systemd"
242
Search vendor "Systemd Project" for product "Systemd" and version "242"
rc2
Affected
Systemd Project
Search vendor "Systemd Project"
Systemd
Search vendor "Systemd Project" for product "Systemd"
242
Search vendor "Systemd Project" for product "Systemd" and version "242"
rc3
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
7.0
Search vendor "Redhat" for product "Enterprise Linux" and version "7.0"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
30
Search vendor "Fedoraproject" for product "Fedora" and version "30"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
8.0
Search vendor "Debian" for product "Debian Linux" and version "8.0"
-
Affected