CVE-2019-3843

CVE-2019-3843

It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.

Source: CVE-2019-3843

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다