Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3843
HistoryApr 26, 2019 - 8:27 p.m.

CVE-2019-3843

2019-04-2620:27:30
CWE-266
redhat
raw.githubusercontent.com
2

7.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.