CVE

CVE-2015-1350 (linux_kernel)

CVE-2015-1350 (linux_kernel)

The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.

Source: CVE-2015-1350 (linux_kernel)

Exit mobile version