CVE-2014-5207
Linux Kernel < 3.16.1 - 'Remount FUSE' Local Privilege Escalation
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
3Exploited in Wild
-Decision
Descriptions
fs/namespace.c in the Linux kernel through 3.16.1 does not properly restrict clearing MNT_NODEV, MNT_NOSUID, and MNT_NOEXEC and changing MNT_ATIME_MASK during a remount of a bind mount, which allows local users to gain privileges, interfere with backups and auditing on systems that had atime enabled, or cause a denial of service (excessive filesystem updating) on systems that had atime disabled via a "mount -o remount" command within a user namespace.
fs/namespace.c en el kernel de Linux hasta 3.16.1 no restringe debidamente la limpieza MNT_NODEV, MNT_NOSUID, y MNT_NOEXEC y el cambio MNT_ATIME_MASK durante un remontaje de un montaje bind, lo que permite a usuarios locales ganar privilegios, interferir con copias de seguridad y auditoria en sistemas que tenían atime habilitado, o causar una denegación de servicio (la actualización excesiva de sistemas de ficheros) en sistemas que tenían atime deshabilitado a través de un comando 'mount -o remount' dentro de un espacio para el nombre del usuario.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2014-08-13 CVE Reserved
- 2014-08-18 CVE Published
- 2014-10-09 First Exploit
- 2024-08-06 CVE Updated
- 2024-12-17 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-269: Improper Privilege Management
CAPEC
References (13)
URL | Tag | Source |
---|---|---|
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9566d6742852c527bf5af38af5cbb878dad75705 | X_refsource_confirm | |
http://osvdb.org/show/osvdb/110055 | Broken Link | |
http://seclists.org/oss-sec/2014/q3/352 | Mailing List | |
http://www.openwall.com/lists/oss-security/2014/08/13/4 | Mailing List | |
http://www.securityfocus.com/bid/69216 | Third Party Advisory | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/95266 | Third Party Advisory |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/34923 | 2014-10-09 | |
http://packetstormsecurity.com/files/128595/Linux-Kernel-3.16.1-FUSE-Privilege-Escalation.html | 2024-08-06 | |
http://www.exploit-db.com/exploits/34923 | 2024-08-06 |
URL | Date | SRC |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=1129662 | 2023-11-07 | |
https://github.com/torvalds/linux/commit/9566d6742852c527bf5af38af5cbb878dad75705 | 2023-11-07 |
URL | Date | SRC |
---|---|---|
http://www.ubuntu.com/usn/USN-2317-1 | 2023-11-07 | |
http://www.ubuntu.com/usn/USN-2318-1 | 2023-11-07 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | <= 3.16.1 Search vendor "Linux" for product "Linux Kernel" and version " <= 3.16.1" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 12.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "12.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | esm |
Affected
|