Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2015-8660
Beschreibung:The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.842589   1.3.6.1.4.1.25623.1.0.842592   1.3.6.1.4.1.25623.1.0.842591   1.3.6.1.4.1.25623.1.0.842588   1.3.6.1.4.1.25623.1.0.842586  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2015-8660
BugTraq ID: 79671
http://www.securityfocus.com/bid/79671
https://www.exploit-db.com/exploits/39166/
https://www.exploit-db.com/exploits/39230/
https://www.exploit-db.com/exploits/40688/
http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html
http://www.openwall.com/lists/oss-security/2015/12/23/5
RedHat Security Advisories: RHSA-2016:1532
http://rhn.redhat.com/errata/RHSA-2016-1532.html
RedHat Security Advisories: RHSA-2016:1539
http://rhn.redhat.com/errata/RHSA-2016-1539.html
RedHat Security Advisories: RHSA-2016:1541
http://rhn.redhat.com/errata/RHSA-2016-1541.html
http://www.securitytracker.com/id/1034548
SuSE Security Announcement: SUSE-SU-2016:0751 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html
SuSE Security Announcement: SUSE-SU-2016:0752 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html
SuSE Security Announcement: SUSE-SU-2016:0755 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html
http://www.ubuntu.com/usn/USN-2857-1
http://www.ubuntu.com/usn/USN-2857-2
http://www.ubuntu.com/usn/USN-2858-1
http://www.ubuntu.com/usn/USN-2858-2
http://www.ubuntu.com/usn/USN-2858-3




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.