Vulnerability CVE-2016-1572


Published: 2016-01-22

Description:
mount.ecryptfs_private.c in eCryptfs-utils does not validate mount destination filesystem types, which allows local users to gain privileges by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensuse -> Opensuse 
Novell -> Opensuse 
Ecryptfs -> Ecryptfs-utils 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177359.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177396.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00091.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00004.html
http://www.debian.org/security/2016/dsa-3450
http://www.openwall.com/lists/oss-security/2016/01/20/6
http://www.securitytracker.com/id/1034791
http://www.ubuntu.com/usn/USN-2876-1
https://bazaar.launchpad.net/~ecryptfs/ecryptfs/trunk/revision/870
https://bugs.launchpad.net/ecryptfs/+bug/1530566

Copyright 2024, cxsecurity.com

 

Back to Top