gsd-2015-8660
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-8660", "description": "The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.", "id": "GSD-2015-8660", "references": [ "https://www.suse.com/security/cve/CVE-2015-8660.html", "https://access.redhat.com/errata/RHSA-2016:1541", "https://access.redhat.com/errata/RHSA-2016:1539", "https://access.redhat.com/errata/RHSA-2016:1532", "https://ubuntu.com/security/CVE-2015-8660", "https://advisories.mageia.org/CVE-2015-8660.html", "https://linux.oracle.com/cve/CVE-2015-8660.html", "https://packetstormsecurity.com/files/cve/CVE-2015-8660" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-8660" ], "details": "The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.", "id": "GSD-2015-8660", "modified": "2023-12-13T01:20:03.047249Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-8660", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html" }, { "name": "http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1532.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1532.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1539.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1539.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1541.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1541.html" }, { "name": "http://www.openwall.com/lists/oss-security/2015/12/23/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2015/12/23/5" }, { "name": "http://www.securityfocus.com/bid/79671", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/79671" }, { "name": "http://www.securitytracker.com/id/1034548", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1034548" }, { "name": "http://www.ubuntu.com/usn/USN-2857-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2857-1" }, { "name": "http://www.ubuntu.com/usn/USN-2857-2", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2857-2" }, { "name": "http://www.ubuntu.com/usn/USN-2858-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2858-1" }, { "name": "http://www.ubuntu.com/usn/USN-2858-2", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2858-2" }, { "name": "http://www.ubuntu.com/usn/USN-2858-3", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2858-3" }, { "name": "https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545" }, { "name": "https://www.exploit-db.com/exploits/39166/", "refsource": "MISC", "url": "https://www.exploit-db.com/exploits/39166/" }, { "name": "https://www.exploit-db.com/exploits/39230/", "refsource": "MISC", "url": "https://www.exploit-db.com/exploits/39230/" }, { "name": "https://www.exploit-db.com/exploits/40688/", "refsource": "MISC", "url": "https://www.exploit-db.com/exploits/40688/" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1291329", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291329" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4", "versionStartIncluding": "4.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.22", "versionStartIncluding": "3.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.18.31", "versionStartIncluding": "3.18", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-8660" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545" }, { "name": "https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1291329", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291329" }, { "name": "[oss-security] 20151223 CVE request -- linux kernel: overlay: fix permission checking for setattr", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/12/23/5" }, { "name": "RHSA-2016:1532", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1532.html" }, { "name": "RHSA-2016:1541", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1541.html" }, { "name": "RHSA-2016:1539", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1539.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "79671", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/79671" }, { "name": "SUSE-SU-2016:0755", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html" }, { "name": "SUSE-SU-2016:0752", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html" }, { "name": "SUSE-SU-2016:0751", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html" }, { "name": "1034548", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034548" }, { "name": "http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html" }, { "name": "USN-2858-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2858-1" }, { "name": "USN-2857-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2857-2" }, { "name": "USN-2857-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2857-1" }, { "name": "USN-2858-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2858-2" }, { "name": "39166", "refsource": "EXPLOIT-DB", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/39166/" }, { "name": "USN-2858-3", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2858-3" }, { "name": "40688", "refsource": "EXPLOIT-DB", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40688/" }, { "name": "39230", "refsource": "EXPLOIT-DB", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/39230/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-06-07T12:44Z", "publishedDate": "2015-12-28T11:59Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.