Vulnerability CVE-2016-1575


Published: 2016-05-02

Description:
The overlayfs implementation in the Linux kernel through 4.5.2 does not properly maintain POSIX ACL xattr data, which allows local users to gain privileges by leveraging a group-writable setgid directory.

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 
Canonical -> Ubuntu core 
Canonical -> Ubuntu linux 
Canonical -> Ubuntu touch 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9f57ebcba563e0cd532926cab83c92bb4d79360
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1575.html
http://www.halfdog.net/Security/2016/UserNamespaceOverlayfsXattrSetgidPrivilegeEscalation/
http://www.openwall.com/lists/oss-security/2016/02/24/7
https://launchpad.net/bugs/1534961

Copyright 2024, cxsecurity.com

 

Back to Top