CVE-2019-15793

CVSS v3.1 8.8 (High)
88% Progress
CVSS v2.0 4.6 (Medium)
46% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 2
Advisories 2

In shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, several locations which shift ids translate user/group ids before performing operations in the lower filesystem were translating them into init_user_ns, whereas they should have been translated into the s_user_ns for the lower filesystem. This resulted in using ids other than the intended ones in the lower fs, which likely did not map into the shifts s_user_ns. A local attacker could use this to possibly bypass discretionary access control permissions.

Weaknesses
CWE-276
Incorrect Default Permissions
CWE-538
Insertion of Sensitive Information into Externally-Accessible File or Directory
CVE Status
PUBLISHED
CNA
Canonical Ltd.
Published Date
2020-04-24 00:15:11
(4 years ago)
Updated Date
2020-05-01 14:48:27
(4 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel 5.0 cpe:2.3:o:linux:linux_kernel:5.0
  Linux Kernel 5.3 cpe:2.3:o:linux:linux_kernel:5.3

Configuration #2

    CPE23 From Up To
  Canonical Ubuntu Linux 18.04 cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts
  Canonical Ubuntu Linux 19.04 cpe:2.3:o:canonical:ubuntu_linux:19.04
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...