CVE-2015-8660

The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-1532.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1539.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1541.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/12/23/5 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
http://www.securityfocus.com/bid/79671 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034548 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2857-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2857-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2858-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2858-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2858-3 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1291329 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545 Vendor Advisory
https://www.exploit-db.com/exploits/39166/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/39230/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40688/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

07 Jun 2023, 12:44

Type Values Removed Values Added
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1541.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1541.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1539.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1539.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1532.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1532.html - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2015/12/23/5 - (MLIST) http://www.openwall.com/lists/oss-security/2015/12/23/5 - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/79671 - (BID) http://www.securityfocus.com/bid/79671 - Third Party Advisory, VDB Entry
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/40688/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/40688/ - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html - Mailing List, Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/39230/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/39230/ - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-2857-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2857-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2858-3 - (UBUNTU) http://www.ubuntu.com/usn/USN-2858-3 - Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/39166/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/39166/ - Third Party Advisory, VDB Entry
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1034548 - (SECTRACK) http://www.securitytracker.com/id/1034548 - Third Party Advisory, VDB Entry
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545 - (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545 - Vendor Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1291329 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1291329 - Issue Tracking, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html - (MISC) http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html - Third Party Advisory, VDB Entry
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2857-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-2857-2 - Third Party Advisory
References (CONFIRM) https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545 - (CONFIRM) https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545 - Vendor Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2858-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-2858-2 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2858-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2858-1 - Third Party Advisory

Information

Published : 2015-12-28 11:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-8660

Mitre link : CVE-2015-8660

CVE.ORG link : CVE-2015-8660


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-264

Permissions, Privileges, and Access Controls