A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through chroot() etc. All versions before 2.1 are vulnerable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-01-15T15:00:00

Updated: 2024-08-04T19:19:18.262Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3811

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-15T15:29:00.360

Modified: 2023-05-29T17:15:09.530

Link: CVE-2019-3811

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-12-04T00:00:00Z

Links: CVE-2019-3811 - Bugzilla