The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-02T10:00:00

Updated: 2024-08-06T04:40:18.594Z

Reserved: 2015-01-24T00:00:00

Link: CVE-2015-1350

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-05-02T10:59:07.857

Modified: 2021-07-15T19:16:09.750

Link: CVE-2015-1350

cve-icon Redhat

Severity : Low

Publid Date: 2014-11-21T00:00:00Z

Links: CVE-2015-1350 - Bugzilla