CVE-2018-13405

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 4.6 (Medium)
46% Progress
EPSS 0.04 % (0th)
0.04% Progress
Affected Products 27
Advisories 70

The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.

Weaknesses
CWE-269
Improper Privilege Management
Related CVEs
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2018-07-06 14:29:01
(6 years ago)
Updated Date
2023-11-07 02:52:32
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel 3.16 and prior versions cpe:2.3:o:linux:linux_kernel <= 3.16

Configuration #2

    CPE23 From Up To
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0

Configuration #3

    CPE23 From Up To
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts
  Canonical Ubuntu Linux 18.04 cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts

Configuration #4

    CPE23 From Up To
  Fedoraproject Fedora 34 cpe:2.3:o:fedoraproject:fedora:34
  Fedoraproject Fedora 35 cpe:2.3:o:fedoraproject:fedora:35

Configuration #5

    CPE23 From Up To
  Redhat Mrg Realtime 2.0 cpe:2.3:a:redhat:mrg_realtime:2.0
  Redhat Virtualization 4.0 cpe:2.3:a:redhat:virtualization:4.0
  Redhat Enterprise Linux Aus 7.4 cpe:2.3:o:redhat:enterprise_linux_aus:7.4
  Redhat Enterprise Linux Desktop 6.0 cpe:2.3:o:redhat:enterprise_linux_desktop:6.0
  Redhat Enterprise Linux Desktop 7.0 cpe:2.3:o:redhat:enterprise_linux_desktop:7.0
  Redhat Enterprise Linux Eus 7.4 cpe:2.3:o:redhat:enterprise_linux_eus:7.4
  Redhat Enterprise Linux Eus 7.5 cpe:2.3:o:redhat:enterprise_linux_eus:7.5
  Redhat Enterprise Linux for Real Time 7 cpe:2.3:o:redhat:enterprise_linux_for_real_time:7
  Redhat Enterprise Linux Server 6.0 cpe:2.3:o:redhat:enterprise_linux_server:6.0
  Redhat Enterprise Linux Server 7.0 cpe:2.3:o:redhat:enterprise_linux_server:7.0
  Redhat Enterprise Linux Server Aus 6.6 cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6
  Redhat Enterprise Linux Server Aus 7.2 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2
  Redhat Enterprise Linux Server Aus 7.3 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3
  Redhat Enterprise Linux Server Tus 7.2 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2
  Redhat Enterprise Linux Server Tus 7.3 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3
  Redhat Enterprise Linux Server Tus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4
  Redhat Enterprise Linux Workstation 6.0 cpe:2.3:o:redhat:enterprise_linux_workstation:6.0
  Redhat Enterprise Linux Workstation 7.0 cpe:2.3:o:redhat:enterprise_linux_workstation:7.0

Configuration #6

    CPE23 From Up To
  F5 Big-ip Access Policy Manager from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_access_policy_manager >= 13.0.0 < 13.1.3.5
  F5 Big-ip Access Policy Manager from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_access_policy_manager >= 14.0.0 < 14.1.3.1
  F5 Big-ip Access Policy Manager from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_access_policy_manager >= 15.0.0 < 15.0.1.4
  F5 Big-ip Access Policy Manager 15.1.0 cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0
  F5 Big-ip Access Policy Manager 16.0.0 cpe:2.3:a:f5:big-ip_access_policy_manager:16.0.0
  F5 Big-ip Advanced Firewall Manager from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_advanced_firewall_manager >= 13.0.0 < 13.1.3.5
  F5 Big-ip Advanced Firewall Manager from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_advanced_firewall_manager >= 14.0.0 < 14.1.3.1
  F5 Big-ip Advanced Firewall Manager from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_advanced_firewall_manager >= 15.0.0 < 15.0.1.4
  F5 Big-ip Advanced Firewall Manager 15.1.0 cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0
  F5 Big-ip Advanced Firewall Manager 16.0.0 cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.0.0
  F5 Big-ip Analytics from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_analytics >= 13.0.0 < 13.1.3.5
  F5 Big-ip Analytics from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_analytics >= 14.0.0 < 14.1.3.1
  F5 Big-ip Analytics from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_analytics >= 15.0.0 < 15.0.1.4
  F5 Big-ip Analytics 15.1.0 cpe:2.3:a:f5:big-ip_analytics:15.1.0
  F5 Big-ip Analytics 16.0.0 cpe:2.3:a:f5:big-ip_analytics:16.0.0
  F5 Big-ip Application Acceleration Manager from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_application_acceleration_manager >= 13.0.0 < 13.1.3.5
  F5 Big-ip Application Acceleration Manager from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_application_acceleration_manager >= 14.0.0 < 14.1.3.1
  F5 Big-ip Application Acceleration Manager from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_application_acceleration_manager >= 15.0.0 < 15.0.1.4
  F5 Big-ip Application Acceleration Manager 15.1.0 cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0
  F5 Big-ip Application Acceleration Manager 16.0.0 cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.0.0
  F5 Big-ip Application Security Manager from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_application_security_manager >= 13.0.0 < 13.1.3.5
  F5 Big-ip Application Security Manager from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_application_security_manager >= 14.0.0 < 14.1.3.1
  F5 Big-ip Application Security Manager from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_application_security_manager >= 15.0.0 < 15.0.1.4
  F5 Big-ip Application Security Manager 15.1.0 cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0
  F5 Big-ip Application Security Manager 16.0.0 cpe:2.3:a:f5:big-ip_application_security_manager:16.0.0
  F5 Big-ip Domain Name System from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_domain_name_system >= 13.0.0 < 13.1.3.5
  F5 Big-ip Domain Name System from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_domain_name_system >= 14.0.0 < 14.1.3.1
  F5 Big-ip Domain Name System from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_domain_name_system >= 15.0.0 < 15.0.1.4
  F5 Big-ip Domain Name System 15.1.0 cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0
  F5 Big-ip Domain Name System 16.0.0 cpe:2.3:a:f5:big-ip_domain_name_system:16.0.0
  F5 Big-ip Edge Gateway from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_edge_gateway >= 13.0.0 < 13.1.3.5
  F5 Big-ip Edge Gateway from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_edge_gateway >= 14.0.0 < 14.1.3.1
  F5 Big-ip Edge Gateway from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_edge_gateway >= 15.0.0 < 15.0.1.4
  F5 Big-ip Edge Gateway 15.1.0 cpe:2.3:a:f5:big-ip_edge_gateway:15.1.0
  F5 Big-ip Edge Gateway 16.0.0 cpe:2.3:a:f5:big-ip_edge_gateway:16.0.0
  F5 Big-ip Fraud Protection Service from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_fraud_protection_service >= 13.0.0 < 13.1.3.5
  F5 Big-ip Fraud Protection Service from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_fraud_protection_service >= 14.0.0 < 14.1.3.1
  F5 Big-ip Fraud Protection Service from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_fraud_protection_service >= 15.0.0 < 15.0.1.4
  F5 Big-ip Fraud Protection Service 15.1.0 cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0
  F5 Big-ip Fraud Protection Service 16.0.0 cpe:2.3:a:f5:big-ip_fraud_protection_service:16.0.0
  F5 Big-ip Global Traffic Manager from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_global_traffic_manager >= 13.0.0 < 13.1.3.5
  F5 Big-ip Global Traffic Manager from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_global_traffic_manager >= 14.0.0 < 14.1.3.1
  F5 Big-ip Global Traffic Manager from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_global_traffic_manager >= 15.0.0 < 15.0.1.4
  F5 Big-ip Global Traffic Manager 15.1.0 cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0
  F5 Big-ip Global Traffic Manager 16.0.0 cpe:2.3:a:f5:big-ip_global_traffic_manager:16.0.0
  F5 Big-ip Link Controller from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_link_controller >= 13.0.0 < 13.1.3.5
  F5 Big-ip Link Controller from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_link_controller >= 14.0.0 < 14.1.3.1
  F5 Big-ip Link Controller from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_link_controller >= 15.0.0 < 15.0.1.4
  F5 Big-ip Link Controller 15.1.0 cpe:2.3:a:f5:big-ip_link_controller:15.1.0
  F5 Big-ip Link Controller 16.0.0 cpe:2.3:a:f5:big-ip_link_controller:16.0.0
  F5 Big-ip Local Traffic Manager from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_local_traffic_manager >= 13.0.0 < 13.1.3.5
  F5 Big-ip Local Traffic Manager from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_local_traffic_manager >= 14.0.0 < 14.1.3.1
  F5 Big-ip Local Traffic Manager from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_local_traffic_manager >= 15.0.0 < 15.0.1.4
  F5 Big-ip Local Traffic Manager 15.1.0 cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0
  F5 Big-ip Local Traffic Manager 16.0.0 cpe:2.3:a:f5:big-ip_local_traffic_manager:16.0.0
  F5 Big-ip Policy Enforcement Manager from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_policy_enforcement_manager >= 13.0.0 < 13.1.3.5
  F5 Big-ip Policy Enforcement Manager from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_policy_enforcement_manager >= 14.0.0 < 14.1.3.1
  F5 Big-ip Policy Enforcement Manager from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_policy_enforcement_manager >= 15.0.0 < 15.0.1.4
  F5 Big-ip Policy Enforcement Manager 15.1.0 cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0
  F5 Big-ip Policy Enforcement Manager 16.0.0 cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.0.0
  F5 Big-ip Webaccelerator from 13.0.0 version and prior 13.1.3.5 version cpe:2.3:a:f5:big-ip_webaccelerator >= 13.0.0 < 13.1.3.5
  F5 Big-ip Webaccelerator from 14.0.0 version and prior 14.1.3.1 version cpe:2.3:a:f5:big-ip_webaccelerator >= 14.0.0 < 14.1.3.1
  F5 Big-ip Webaccelerator from 15.0.0 version and prior 15.0.1.4 version cpe:2.3:a:f5:big-ip_webaccelerator >= 15.0.0 < 15.0.1.4
  F5 Big-ip Webaccelerator 15.1.0 cpe:2.3:a:f5:big-ip_webaccelerator:15.1.0
  F5 Big-ip Webaccelerator 16.0.0 cpe:2.3:a:f5:big-ip_webaccelerator:16.0.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...