CVE-2015-8660

CVE Details

Release Date:2015-12-04

Description


The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernelthrough 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.

See more information about CVE-2015-8660 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6 Base Metrics: AV:L/AC:H/Au:S/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: High
Authentication: Requires single instance Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (dtrace-modules-4.1.12-37.6.2.el6uek)ELSA-2016-35932016-08-04
Oracle Linux version 6 (kernel-uek)ELSA-2016-35932016-08-04
Oracle Linux version 7 (dtrace-modules-4.1.12-37.6.2.el7uek)ELSA-2016-35932016-08-04
Oracle Linux version 7 (kernel)ELSA-2016-15392016-08-02
Oracle Linux version 7 (kernel-uek)ELSA-2016-35932016-08-04
Oracle VM version 3.4 (kernel-uek)OVMSA-2016-00942016-08-05



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete