CVE-2019-3844

CVE-2019-3844

It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.

Source: CVE-2019-3844

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다