Systemd DynamicUser Property Vulnerability: Persistent SUID/SGID Binary Exploit

Systemd DynamicUser Property Vulnerability: Persistent SUID/SGID Binary Exploit

CVE-2019-3843 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.

Learn more about our User Device Pen Test.