In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-04-09T20:25:01

Updated: 2024-08-04T19:19:18.556Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3842

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-09T21:29:03.443

Modified: 2023-11-07T03:10:13.917

Link: CVE-2019-3842

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-04-08T00:00:00Z

Links: CVE-2019-3842 - Bugzilla