CVE-2015-1350

The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1185139 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/01/24/5 Mailing List Third Party Advisory
http://marc.info/?l=linux-kernel&m=142153722930533&w=2 Mailing List Patch Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770492 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/76075 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Information

Published : 2016-05-02 03:59

Updated : 2021-07-15 12:16


NVD link : CVE-2015-1350

Mitre link : CVE-2015-1350


JSON object : View

CWE
CWE-552

Files or Directories Accessible to External Parties

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_mrg
  • enterprise_linux

linux

  • linux_kernel