Vulnerability CVE-2019-3844


Published: 2019-04-26

Description:
It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
systemd DynamicUser SetUID Binary Creation
Jann Horn
26.04.2019

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Freedesktop -> Systemd 
Fedoraproject -> Fedora 

 References:
http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/

Copyright 2024, cxsecurity.com

 

Back to Top