Vulnerability Details : CVE-2014-5207
fs/namespace.c in the Linux kernel through 3.16.1 does not properly restrict clearing MNT_NODEV, MNT_NOSUID, and MNT_NOEXEC and changing MNT_ATIME_MASK during a remount of a bind mount, which allows local users to gain privileges, interfere with backups and auditing on systems that had atime enabled, or cause a denial of service (excessive filesystem updating) on systems that had atime disabled via a "mount -o remount" command within a user namespace.
Vulnerability category: Denial of service
Products affected by CVE-2014-5207
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-5207
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 26 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-5207
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.2
|
MEDIUM | AV:L/AC:H/Au:N/C:C/I:C/A:C |
1.9
|
10.0
|
NIST |
CWE ids for CVE-2014-5207
-
The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-5207
-
http://www.ubuntu.com/usn/USN-2317-1
USN-2317-1: Linux kernel (Trusty HWE) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9566d6742852c527bf5af38af5cbb878dad75705
kernel/git/torvalds/linux.git - Linux kernel source treePatch;Vendor Advisory
-
http://www.ubuntu.com/usn/USN-2318-1
USN-2318-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://github.com/torvalds/linux/commit/9566d6742852c527bf5af38af5cbb878dad75705
mnt: Correct permission checks in do_remount · torvalds/linux@9566d67 · GitHubPatch;Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1129662
1129662 – (CVE-2014-5206, CVE-2014-5207) CVE-2014-5206 CVE-2014-5207 kernel: mount flags handling during remountIssue Tracking;Patch;Third Party Advisory
-
http://www.exploit-db.com/exploits/34923
Linux Kernel < 3.16.1 - 'Remount FUSE' Local Privilege Escalation - Linux local ExploitExploit;Third Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/128595/Linux-Kernel-3.16.1-FUSE-Privilege-Escalation.html
Linux Kernel 3.16.1 FUSE Privilege Escalation ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://seclists.org/oss-sec/2014/q3/352
oss-sec: CVE Request: ro bind mount bypass using user namespacesMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2014/08/13/4
oss-security - Re: CVE Request: ro bind mount bypass using user namespacesMailing List;Third Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/95266
Linux Kernel do_remount security bypass CVE-2014-5207 Vulnerability ReportThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/69216
Linux Kernel CVE-2014-5207 Local Security Bypass VulnerabilityThird Party Advisory;VDB Entry
Jump to