Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3844
HistoryApr 26, 2019 - 8:26 p.m.

CVE-2019-3844

2019-04-2620:26:53
CWE-268
redhat
www.cve.org
1

4.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.

CNA Affected

[
  {
    "product": "systemd",
    "vendor": "[freedesktop.org]",
    "versions": [
      {
        "status": "affected",
        "version": "242"
      }
    ]
  }
]

4.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%