Quantcast
Channel: CodeSection,代码区,Linux操作系统:Ubuntu_Centos_Debian - CodeSec
Viewing all articles
Browse latest Browse all 11063

Mount.ecryptfs_private.c in eCryptfs-utils does not validate mount filesystem

$
0
0
National Cyber Awareness System Vulnerability Summary for CVE-2016-1572

Original release date: 01/22/2016

Last revised: 06/09/2016

Source: US-CERT/NIST

Overview

mount.ecryptfs_private.c in eCryptfs-utils does not validate mount destination filesystem types, which allows local users to gain privileges by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.

Impact CVSS Severity (version 3.0):

CVSS v3 Base Score: 8.4 High

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Impact Score: 5.9

Exploitability Score: 2.5

CVSS Version 3 Metrics:

Attack Vector (AV): Local

Attack Complexity (AC): Low

Privileges Required (PR): None

User Interaction (UI): None

Scope (S): Unchanged

Confidentiality (C): High

Integrity (I): High

Availability (A): High

CVSS Severity (version 2.0):

CVSS v2 Base Score: 4.6 MEDIUM

Vector: (AV:L/AC:L/Au:N/C:P/I:P/A:P) ( legend )

Impact Subscore: 6.4

Exploitability Subscore: 3.9

CVSS Version 2 Metrics:

Access Vector: Locally exploitable

Access Complexity: Low

Authentication: Not required to exploit

Impact Type: Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page tonvd@nist.gov.

External Source: MLIST

Name: [oss-security] 20160120 Security issue in eCryptfs-utils (CVE-2016-1572)

Hyperlink: http://www.openwall.com/lists/oss-security/2016/01/20/6

External Source: CONFIRM

Name: https://bugs.launchpad.net/ecryptfs/+bug/1530566

Type: Advisory

Hyperlink: https://bugs.launchpad.net/ecryptfs/+bug/1530566

External Source: UBUNTU

Name: USN-2876-1

Type: Patch Information

Hyperlink: http://www.ubuntu.com/usn/USN-2876-1

External Source: CONFIRM

Name: https://bazaar.launchpad.net/~ecryptfs/ecryptfs/trunk/revision/870

Type: Advisory

Hyperlink: https://bazaar.launchpad.net/~ecryptfs/ecryptfs/trunk/revision/870

External Source: DEBIAN

Name: DSA-3450

Type: Patch Information

Hyperlink: http://www.debian.org/security/2016/dsa-3450

External Source: SUSE

Name: openSUSE-SU-2016:0239

Hyperlink: http://lists.opensuse.org/opensuse-updates/2016-01/msg00091.html

Vulnerable software and versions

+ Configuration 1

+ OR

cpe:/a:ecryptfs:ecryptfs-utils

+ Configuration 2

+ OR

cpe:/o:novell:opensuse:13.2

+ Configuration 3

+ OR

cpe:/o:canonical:ubuntu_linux:15.10

cpe:/o:canonical:ubuntu_linux:15.04

cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~

cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~

+ Configuration 4

+ OR

cpe:/o:debian:debian_linux:8.0

cpe:/o:debian:debian_linux:7.0

* Denotes Vulnerable Software

Changes related to vulnerability configurations Technical Details

Vulnerability Type (View All)

Permissions, Privileges, and Access Control ( CWE-264 )

CVE Standard Vulnerability Entry http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1572

Change History


Viewing all articles
Browse latest Browse all 11063

Latest Images

Trending Articles