Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3811

Published: 15 January 2019

A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through chroot() etc. All versions before 2.1 are vulnerable.

Priority

Low

Cvss 3 Severity Score

5.2

Score breakdown

Status

Package Release Status
sssd
Launchpad, Ubuntu, Debian
bionic
Released (1.16.1-1ubuntu1.8)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(2.2.0-4ubuntu1)
focal Not vulnerable
(2.2.2-1)
groovy Not vulnerable
(2.2.2-1)
hirsute Not vulnerable
(2.2.2-1)
impish Not vulnerable
(2.2.2-1)
jammy Not vulnerable
(2.2.2-1)
kinetic Not vulnerable
(2.2.2-1)
lunar Not vulnerable
(2.2.2-1)
mantic Not vulnerable
(2.2.2-1)
trusty Does not exist
(trusty was needed)
upstream
Released (2.2.0-1)
xenial Needed

Patches:
upstream: https://github.com/SSSD/sssd/commit/28792523a01a7d21bcc8931794164f253e691a68

Severity score breakdown

Parameter Value
Base score 5.2
Attack vector Adjacent
Attack complexity Low
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H