CVE-2018-6954

CVE-2018-6954

systemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal path components, which allows local users to obtain ownership of arbitrary files via vectors involving creation of a directory and a file under that directory, and later replacing that directory with a symlink. This occurs even if the fs.protected_symlinks sysctl is turned on.

Source: CVE-2018-6954

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다