CVE-2015-1350

medium

Description

The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.

References

https://bugzilla.redhat.com/show_bug.cgi?id=1185139

http://www.securityfocus.com/bid/76075

http://www.openwall.com/lists/oss-security/2015/01/24/5

http://marc.info/?l=linux-kernel&m=142153722930533&w=2

Details

Source: Mitre, NVD

Published: 2016-05-02

Updated: 2021-07-15

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium