CVE-2015-8660

CVSS v3.1 6.7 (Medium)
67% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.11 % (46th)
0.11% Progress
Affected Products 1
Advisories 13

The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.

Weaknesses
CWE-264
Permissions, Privileges, and Access Controls
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2015-12-28 11:59:08
(8 years ago)
Updated Date
2023-06-07 12:44:34
(15 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 3.18 version and prior 3.18.31 version cpe:2.3:o:linux:linux_kernel >= 3.18 < 3.18.31
  Linux Kernel from 3.19 version and prior 4.1.22 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.22
  Linux Kernel from 4.2 version and prior 4.4 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...