Vulnerability CVE-2018-13405


Published: 2018-07-06

Description:
The inode_init_owner function in fs/inode.c in the Linux kernel through 4.17.4 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Linux -> Linux kernel 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
http://openwall.com/lists/oss-security/2018/07/13/2
http://www.securityfocus.com/bid/106503
https://access.redhat.com/errata/RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2019:0717
https://access.redhat.com/errata/RHSA-2019:2476
https://access.redhat.com/errata/RHSA-2019:2566
https://access.redhat.com/errata/RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2730
https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html
https://support.f5.com/csp/article/K00854051
https://twitter.com/grsecurity/status/1015082951204327425
https://usn.ubuntu.com/3752-1/
https://usn.ubuntu.com/3752-2/
https://usn.ubuntu.com/3752-3/
https://usn.ubuntu.com/3753-1/
https://usn.ubuntu.com/3753-2/
https://usn.ubuntu.com/3754-1/
https://www.debian.org/security/2018/dsa-4266
https://www.exploit-db.com/exploits/45033/

Copyright 2024, cxsecurity.com

 

Back to Top