Arbitrary Attribute Modification Vulnerability in Linux Kernel's ovl_setattr Function

Arbitrary Attribute Modification Vulnerability in Linux Kernel's ovl_setattr Function

CVE-2015-8660 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.