U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2018-13405 Detail

Description

The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.8 HIGH
Vector:  CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7 Patch  Vendor Advisory 
http://openwall.com/lists/oss-security/2018/07/13/2 Mailing List  Patch  Third Party Advisory 
http://www.securityfocus.com/bid/106503 Broken Link 
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0717 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2476 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2566 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2696 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2730 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:4159 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:4164 Third Party Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406 Mailing List  Patch  Vendor Advisory 
https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7 Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRBNBX73SAFKQWBOX76SLMWPTKJPVGEJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTKKIAUMR5FAYLZ7HLEPOXMKAAE3BYBQ/
https://support.f5.com/csp/article/K00854051 Third Party Advisory 
https://twitter.com/grsecurity/status/1015082951204327425 Third Party Advisory 
https://usn.ubuntu.com/3752-1/ Third Party Advisory 
https://usn.ubuntu.com/3752-2/ Third Party Advisory 
https://usn.ubuntu.com/3752-3/ Third Party Advisory 
https://usn.ubuntu.com/3753-1/ Third Party Advisory 
https://usn.ubuntu.com/3753-2/ Third Party Advisory 
https://usn.ubuntu.com/3754-1/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4266 Third Party Advisory 
https://www.exploit-db.com/exploits/45033/ Exploit  Third Party Advisory  VDB Entry 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-269 Improper Privilege Management cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

22 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-13405
NVD Published Date:
07/06/2018
NVD Last Modified:
11/06/2023
Source:
MITRE