CWE-279
Incorrect Execution-Assigned Permissions
While it is executing, the product sets the permissions of an object in a way that violates the intended permissions that have been specified by the user.
CVE-2024-39286 (GCVE-0-2024-39286)
Vulnerability from cvelistv5
- Information Disclosure
- CWE-279 - Incorrect Execution-Assigned Permissions
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) 800 Series Ethernet Driver |
Version: before version 1.15.4 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39286", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-13T15:16:13.373222Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-27T21:20:11.841Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) 800 Series Ethernet Driver", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.15.4" } ] } ], "descriptions": [ { "lang": "en", "value": "Incorrect execution-assigned permissions in the Linux kernel mode driver for the Intel(R) 800 Series Ethernet Driver before version 1.15.4 may allow an authenticated user to potentially enable information disclosure via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 2, "baseSeverity": "LOW", "privilegesRequired": "LOW", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "NONE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en" }, { "cweId": "CWE-279", "description": "Incorrect Execution-Assigned Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-12T21:18:59.246Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-39286", "datePublished": "2025-02-12T21:18:59.246Z", "dateReserved": "2024-08-15T03:00:10.637Z", "dateUpdated": "2025-08-27T21:20:11.841Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-23263 (GCVE-0-2025-23263)
Vulnerability from cvelistv5
- CWE-279 - Incorrect Execution-Assigned Permissions
Vendor | Product | Version | ||
---|---|---|---|---|
NVIDIA | DOCA-Host and Mellanox OFED |
Version: DOCA-Host All versions prior to 2.5.4-0.0.9 Version: DOCA-Host All versions prior to 2.9.3-0.2.2 Version: DOCA-Host All versions prior to 3.0.0-058001 Version: Mellanox OFED All versions prior to 5.8-7.0.6.1 Version: Mellanox OFED All versions prior to 23.10-5.1.4.0 Version: Mellanox OFED All versions prior to 24.10-3.2.5.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-23263", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-24T20:08:27.355375Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-24T20:08:57.395Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux" ], "product": "DOCA-Host and Mellanox OFED", "vendor": "NVIDIA", "versions": [ { "status": "affected", "version": "DOCA-Host All versions prior to 2.5.4-0.0.9" }, { "status": "affected", "version": "DOCA-Host All versions prior to 2.9.3-0.2.2" }, { "status": "affected", "version": "DOCA-Host All versions prior to 3.0.0-058001" }, { "status": "affected", "version": "Mellanox OFED All versions prior to 5.8-7.0.6.1" }, { "status": "affected", "version": "Mellanox OFED All versions prior to 23.10-5.1.4.0" }, { "status": "affected", "version": "Mellanox OFED All versions prior to 24.10-3.2.5.0" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "NVIDIA DOCA-Host and Mellanox OFED contain a vulnerability in the VGT+ feature, where an attacker on a VM might cause escalation of privileges and denial of service on the VLAN." } ], "value": "NVIDIA DOCA-Host and Mellanox OFED contain a vulnerability in the VGT+ feature, where an attacker on a VM might cause escalation of privileges and denial of service on the VLAN." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "Escalation of privileges, denial of service" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-279", "description": "CWE-279: Incorrect Execution-Assigned Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-17T17:19:50.542Z", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5654" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2025-23263", "datePublished": "2025-07-17T17:19:50.542Z", "dateReserved": "2025-01-14T01:06:23.291Z", "dateUpdated": "2025-07-24T20:08:57.395Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-58437 (GCVE-0-2025-58437)
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/coder/coder/security/advisories/GHSA-j6xf-jwrj-v5qp | x_refsource_CONFIRM | |
https://github.com/coder/coder/pull/19667 | x_refsource_MISC | |
https://github.com/coder/coder/pull/19668 | x_refsource_MISC | |
https://github.com/coder/coder/pull/19669 | x_refsource_MISC | |
https://github.com/coder/coder/commit/06cbb2890f453cd522bb2158a6549afa3419c276 | x_refsource_MISC | |
https://github.com/coder/coder/commit/20d67d7d7191a4fd5d36a61c6fc1e23ab59befc0 | x_refsource_MISC | |
https://github.com/coder/coder/commit/ec660907faa0b0eae20fa2ba58ce1733f5f4b35a | x_refsource_MISC |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-58437", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T16:45:07.417468Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T16:45:15.915Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "coder", "vendor": "coder", "versions": [ { "status": "affected", "version": "\u003e= 2.22.0, \u003c 2.24.4" }, { "status": "affected", "version": "\u003e= 2.25.0, \u003c 2.25.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Coder allows organizations to provision remote development environments via Terraform. In versions 2.22.0 through 2.24.3, 2.25.0 and 2.25.1, Coder can be compromised through insecure session handling in prebuilt workspaces. Coder automatically generates a session token for a user when a workspace is started. It is automatically exposed via coder_workspace_owner.session_token. Prebuilt workspaces are initially owned by a built-in prebuilds system user. When a prebuilt workspace is claimed, a new session token is generated for the user that claimed the workspace, but the previous session token for the prebuilds user was not expired. Any Coder workspace templates that persist this automatically generated session token are potentially impacted. This is fixed in versions 2.24.4 and 2.25.2." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-613", "description": "CWE-613: Insufficient Session Expiration", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-279", "description": "CWE-279: Incorrect Execution-Assigned Permissions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-277", "description": "CWE-277: Insecure Inherited Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-06T02:30:08.378Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/coder/coder/security/advisories/GHSA-j6xf-jwrj-v5qp", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/coder/coder/security/advisories/GHSA-j6xf-jwrj-v5qp" }, { "name": "https://github.com/coder/coder/pull/19667", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/coder/coder/pull/19667" }, { "name": "https://github.com/coder/coder/pull/19668", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/coder/coder/pull/19668" }, { "name": "https://github.com/coder/coder/pull/19669", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/coder/coder/pull/19669" }, { "name": "https://github.com/coder/coder/commit/06cbb2890f453cd522bb2158a6549afa3419c276", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/coder/coder/commit/06cbb2890f453cd522bb2158a6549afa3419c276" }, { "name": "https://github.com/coder/coder/commit/20d67d7d7191a4fd5d36a61c6fc1e23ab59befc0", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/coder/coder/commit/20d67d7d7191a4fd5d36a61c6fc1e23ab59befc0" }, { "name": "https://github.com/coder/coder/commit/ec660907faa0b0eae20fa2ba58ce1733f5f4b35a", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/coder/coder/commit/ec660907faa0b0eae20fa2ba58ce1733f5f4b35a" } ], "source": { "advisory": "GHSA-j6xf-jwrj-v5qp", "discovery": "UNKNOWN" }, "title": "Coder\u0027s privilege escalation vulnerability could lead to a cross workspace compromise" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-58437", "datePublished": "2025-09-06T02:30:08.378Z", "dateReserved": "2025-09-01T20:03:06.532Z", "dateUpdated": "2025-09-08T16:45:15.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation ID: MIT-1
Phases: Architecture and Design, Operation
Description:
- Very carefully manage the setting, management, and handling of privileges. Explicitly manage trust zones in the software.
Mitigation ID: MIT-46
Phase: Architecture and Design
Strategy: Separation of Privilege
Description:
- Compartmentalize the system to have "safe" areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
- Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.
CAPEC-81: Web Server Logs Tampering
Web Logs Tampering attacks involve an attacker injecting, deleting or otherwise tampering with the contents of web logs typically for the purposes of masking other malicious behavior. Additionally, writing malicious data to log files may target jobs, filters, reports, and other agents that process the logs in an asynchronous attack pattern. This pattern of attack is similar to "Log Injection-Tampering-Forging" except that in this case, the attack is targeting the logs of the web server and not the application.