Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-1572
HistoryJan 20, 2016 - 12:00 a.m.

CVE-2016-1572

2016-01-2000:00:00
ubuntu.com
ubuntu.com
10

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

49.1%

mount.ecryptfs_private.c in eCryptfs-utils does not validate mount
destination filesystem types, which allows local users to gain privileges
by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchecryptfs-utils< 96-0ubuntu3.5UNKNOWN
ubuntu14.04noarchecryptfs-utils< 104-0ubuntu1.14.04.4UNKNOWN
ubuntu15.04noarchecryptfs-utils< 107-0ubuntu1.3UNKNOWN
ubuntu15.10noarchecryptfs-utils< 108-0ubuntu1.1UNKNOWN

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

49.1%