CVE-2016-7097

The filesystem implementation in the Linux kernel through 4.8.2 preserves the setgid bit during a setxattr call, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073931017b49d9458aa351605b43a7e34598caef Issue Tracking Patch
http://marc.info/?l=linux-fsdevel&m=147162313630259&w=2 Patch
http://rhn.redhat.com/errata/RHSA-2017-0817.html
http://www.openwall.com/lists/oss-security/2016/08/26/3 Mailing List
http://www.securityfocus.com/bid/92659
http://www.securitytracker.com/id/1038201
http://www.spinics.net/lists/linux-fsdevel/msg98328.html Patch Third Party Advisory
http://www.ubuntu.com/usn/USN-3146-1
http://www.ubuntu.com/usn/USN-3146-2
http://www.ubuntu.com/usn/USN-3147-1
https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2669
https://bugzilla.redhat.com/show_bug.cgi?id=1368938 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/073931017b49d9458aa351605b43a7e34598caef Patch Third Party Advisory
https://source.android.com/security/bulletin/2017-04-01
https://support.f5.com/csp/article/K31603170?utm_source=f5support&amp%3Butm_medium=RSS
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073931017b49d9458aa351605b43a7e34598caef Issue Tracking Patch
http://marc.info/?l=linux-fsdevel&m=147162313630259&w=2 Patch
http://rhn.redhat.com/errata/RHSA-2017-0817.html
http://www.openwall.com/lists/oss-security/2016/08/26/3 Mailing List
http://www.securityfocus.com/bid/92659
http://www.securitytracker.com/id/1038201
http://www.spinics.net/lists/linux-fsdevel/msg98328.html Patch Third Party Advisory
http://www.ubuntu.com/usn/USN-3146-1
http://www.ubuntu.com/usn/USN-3146-2
http://www.ubuntu.com/usn/USN-3147-1
https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2669
https://bugzilla.redhat.com/show_bug.cgi?id=1368938 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/073931017b49d9458aa351605b43a7e34598caef Patch Third Party Advisory
https://source.android.com/security/bulletin/2017-04-01
https://support.f5.com/csp/article/K31603170?utm_source=f5support&amp%3Butm_medium=RSS
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

21 Nov 2024, 02:57

Type Values Removed Values Added
References () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073931017b49d9458aa351605b43a7e34598caef - Issue Tracking, Patch () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073931017b49d9458aa351605b43a7e34598caef - Issue Tracking, Patch
References () http://marc.info/?l=linux-fsdevel&m=147162313630259&w=2 - Patch () http://marc.info/?l=linux-fsdevel&m=147162313630259&w=2 - Patch
References () http://rhn.redhat.com/errata/RHSA-2017-0817.html - () http://rhn.redhat.com/errata/RHSA-2017-0817.html -
References () http://www.openwall.com/lists/oss-security/2016/08/26/3 - Mailing List () http://www.openwall.com/lists/oss-security/2016/08/26/3 - Mailing List
References () http://www.securityfocus.com/bid/92659 - () http://www.securityfocus.com/bid/92659 -
References () http://www.securitytracker.com/id/1038201 - () http://www.securitytracker.com/id/1038201 -
References () http://www.spinics.net/lists/linux-fsdevel/msg98328.html - Patch, Third Party Advisory () http://www.spinics.net/lists/linux-fsdevel/msg98328.html - Patch, Third Party Advisory
References () http://www.ubuntu.com/usn/USN-3146-1 - () http://www.ubuntu.com/usn/USN-3146-1 -
References () http://www.ubuntu.com/usn/USN-3146-2 - () http://www.ubuntu.com/usn/USN-3146-2 -
References () http://www.ubuntu.com/usn/USN-3147-1 - () http://www.ubuntu.com/usn/USN-3147-1 -
References () https://access.redhat.com/errata/RHSA-2017:1842 - () https://access.redhat.com/errata/RHSA-2017:1842 -
References () https://access.redhat.com/errata/RHSA-2017:2077 - () https://access.redhat.com/errata/RHSA-2017:2077 -
References () https://access.redhat.com/errata/RHSA-2017:2669 - () https://access.redhat.com/errata/RHSA-2017:2669 -
References () https://bugzilla.redhat.com/show_bug.cgi?id=1368938 - Issue Tracking, Third Party Advisory () https://bugzilla.redhat.com/show_bug.cgi?id=1368938 - Issue Tracking, Third Party Advisory
References () https://github.com/torvalds/linux/commit/073931017b49d9458aa351605b43a7e34598caef - Patch, Third Party Advisory () https://github.com/torvalds/linux/commit/073931017b49d9458aa351605b43a7e34598caef - Patch, Third Party Advisory
References () https://source.android.com/security/bulletin/2017-04-01 - () https://source.android.com/security/bulletin/2017-04-01 -
References () https://support.f5.com/csp/article/K31603170?utm_source=f5support&amp%3Butm_medium=RSS - () https://support.f5.com/csp/article/K31603170?utm_source=f5support&amp%3Butm_medium=RSS -

Information

Published : 2016-10-16 21:59

Updated : 2024-11-21 02:57


NVD link : CVE-2016-7097

Mitre link : CVE-2016-7097

CVE.ORG link : CVE-2016-7097


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-285

Improper Authorization