Vulnerability CVE-2017-18078


Published: 2018-01-29

Description:
systemd-tmpfiles in systemd before 237 attempts to support ownership/permission changes on hardlinked files even if the fs.protected_hardlinks sysctl is turned off, which allows local users to bypass intended access restrictions via vectors involving a hard link to a file for which the user lacks write access, as demonstrated by changing the ownership of the /etc/passwd file.

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensuse -> LEAP 
Freedesktop -> Systemd 
Debian -> Debian linux 

 References:
http://lists.opensuse.org/opensuse-updates/2018-02/msg00109.html
http://packetstormsecurity.com/files/146184/systemd-Local-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2018/01/29/3
https://github.com/systemd/systemd/issues/7736
https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html
https://www.exploit-db.com/exploits/43935/
https://www.openwall.com/lists/oss-security/2018/01/29/4

Copyright 2024, cxsecurity.com

 

Back to Top