Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2019-3844: Moderate: systemd security, bug fix, and enhancement update (CESA-2020:1794)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2019-3844: Moderate: systemd security, bug fix, and enhancement update (CESA-2020:1794)

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:P/I:P/A:P)
Published
04/26/2019
Created
05/01/2020
Added
04/29/2020
Modified
05/25/2023

Description

It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.

Solution(s)

  • centos-upgrade-systemd
  • centos-upgrade-systemd-container
  • centos-upgrade-systemd-container-debuginfo
  • centos-upgrade-systemd-debuginfo
  • centos-upgrade-systemd-debugsource
  • centos-upgrade-systemd-devel
  • centos-upgrade-systemd-journal-remote
  • centos-upgrade-systemd-journal-remote-debuginfo
  • centos-upgrade-systemd-libs
  • centos-upgrade-systemd-libs-debuginfo
  • centos-upgrade-systemd-pam
  • centos-upgrade-systemd-pam-debuginfo
  • centos-upgrade-systemd-tests
  • centos-upgrade-systemd-tests-debuginfo
  • centos-upgrade-systemd-udev
  • centos-upgrade-systemd-udev-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;