Vulnerabilities > CVE-2015-1328 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
canonical
linux
CWE-264
nessus
exploit available
metasploit

Summary

The overlayfs implementation in the linux (aka Linux kernel) package before 3.19.0-21.21 in Ubuntu through 15.04 does not properly check permissions for file creation in the upper filesystem directory, which allows local users to obtain root access by leveraging a configuration in which overlayfs is permitted in an arbitrary mount namespace.

Vulnerable Configurations

Part Description Count
OS
Canonical
73
OS
Linux
1995

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Exploit-Db

  • descriptionUbuntu 12.04, 14.04, 14.10, 15.04 - overlayfs Local Root (Shadow File). CVE-2015-1328. Local exploit for linux platform
    idEDB-ID:37293
    last seen2016-02-04
    modified2015-06-16
    published2015-06-16
    reporterrebel
    sourcehttps://www.exploit-db.com/download/37293/
    titleUbuntu 12.04, 14.04, 14.10, 15.04 - overlayfs Local Root Shadow File
  • descriptionLinux Kernel (Ubuntu / Fedora / Redhat) - 'Overlayfs' Privilege Escalation (Metasploit). CVE-2015-1328,CVE-2015-8660. Local exploit for Linux platform. Tags:...
    fileexploits/linux/local/40688.rb
    idEDB-ID:40688
    last seen2016-11-02
    modified2016-11-02
    platformlinux
    port
    published2016-11-02
    reporterMetasploit
    sourcehttps://www.exploit-db.com/download/40688/
    titleLinux Kernel (Ubuntu / Fedora / Redhat) - 'Overlayfs' Privilege Escalation (Metasploit)
    typelocal
  • descriptionUbuntu 12.04, 14.04, 14.10, 15.04 - overlayfs Local Root (Shell). CVE-2015-1328. Local exploit for linux platform
    fileexploits/linux/local/37292.c
    idEDB-ID:37292
    last seen2016-02-04
    modified2015-06-16
    platformlinux
    port
    published2015-06-16
    reporterrebel
    sourcehttps://www.exploit-db.com/download/37292/
    titleUbuntu 12.04, 14.04, 14.10, 15.04 - overlayfs Local Root Shell
    typelocal

Metasploit

descriptionThis module attempts to exploit two different CVEs related to overlayfs. CVE-2015-1328: Ubuntu specific -> 3.13.0-24 (14.04 default) < 3.13.0-55 3.16.0-25 (14.10 default) < 3.16.0-41 3.19.0-18 (15.04 default) < 3.19.0-21 CVE-2015-8660: Ubuntu: 3.19.0-18 < 3.19.0-43 4.2.0-18 < 4.2.0-23 (14.04.1, 15.10) Fedora: < 4.2.8 (vulnerable, un-tested) Red Hat: < 3.10.0-327 (rhel 6, vulnerable, un-tested)
idMSF:EXPLOIT/LINUX/LOCAL/OVERLAYFS_PRIV_ESC
last seen2020-06-03
modified2018-10-10
published2016-10-05
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/local/overlayfs_priv_esc.rb
titleOverlayfs Privilege Escalation

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2647-1.NASL
    descriptionPhilip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84214
    published2015-06-16
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84214
    titleUbuntu 15.04 : linux vulnerability (USN-2647-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2643-1.NASL
    descriptionPhilip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84210
    published2015-06-16
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84210
    titleUbuntu 14.04 LTS : linux vulnerability (USN-2643-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2646-1.NASL
    descriptionPhilip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84213
    published2015-06-16
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84213
    titleUbuntu 14.10 : linux vulnerability (USN-2646-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2640-1.NASL
    descriptionPhilip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84208
    published2015-06-16
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84208
    titleUbuntu 12.04 LTS : linux vulnerability (USN-2640-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2642-2.NASL
    descriptionThe Fix for CVE-2015-1328 introduced a regression into the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id84317
    published2015-06-22
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84317
    titleUbuntu 12.04 LTS : linux-lts-trusty regression (USN-2642-2)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2643-2.NASL
    descriptionThe Fix for CVE-2015-1328 introduced a regression into the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id84318
    published2015-06-22
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84318
    titleUbuntu 14.04 LTS : linux regression (USN-2643-2)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2640-2.NASL
    descriptionThe Fix for CVE-2015-1328 introduced a regression into the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id84316
    published2015-06-22
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84316
    titleUbuntu 12.04 LTS : linux regression (USN-2640-2)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2645-1.NASL
    descriptionPhilip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84212
    published2015-06-16
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84212
    titleUbuntu 14.04 LTS : linux-lts-vivid vulnerability (USN-2645-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1519.NASL
    descriptionAccording to the versions of the kernel packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - The IPv6 SCTP implementation in net/sctp/ipv6.c in the Linux kernel through 3.11.1 uses data structures and function calls that do not trigger an intended configuration of IPsec encryption, which allows remote attackers to obtain sensitive information by sniffing the network.(CVE-2013-4350i1/4%0 - The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impacts via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function.(CVE-2017-7187i1/4%0 - An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux kernel through 4.19.13. The CAN frame modification rules allow bitwise logical operations that can be also applied to the can_dlc field. Because of a missing check, the CAN drivers may write arbitrary content beyond the data registers in the CAN controller
    last seen2020-03-19
    modified2019-05-14
    plugin id124972
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124972
    titleEulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1519)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2646-2.NASL
    descriptionThe Fix for CVE-2015-1328 introduced a regression into the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id84320
    published2015-06-22
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84320
    titleUbuntu 14.10 : linux regression (USN-2646-2)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2644-2.NASL
    descriptionThe Fix for CVE-2015-1328 introduced a regression into the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id84319
    published2015-06-22
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84319
    titleUbuntu 14.04 LTS : linux-lts-utopic regression (USN-2644-2)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2642-1.NASL
    descriptionPhilip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84209
    published2015-06-16
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84209
    titleUbuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-2642-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2644-1.NASL
    descriptionPhilip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84211
    published2015-06-16
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84211
    titleUbuntu 14.04 LTS : linux-lts-utopic vulnerability (USN-2644-1)

Packetstorm

Saint

bid75206
descriptionUbuntu overlayfs privilege elevation
titleoverlayfs_priv_elev
typelocal