ghsa-8j89-mf7f-m8q3
Vulnerability from github
Published
2022-05-13 01:50
Modified
2022-05-13 01:50
Severity ?
Details
An issue was discovered in the Linux kernel before 4.8. Incorrect access checking in overlayfs mounts could be used by local attackers to modify or truncate files in the underlying filesystem.
{ "affected": [], "aliases": [ "CVE-2018-16597" ], "database_specific": { "cwe_ids": [ "CWE-863" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-09-21T16:29:00Z", "severity": "MODERATE" }, "details": "An issue was discovered in the Linux kernel before 4.8. Incorrect access checking in overlayfs mounts could be used by local attackers to modify or truncate files in the underlying filesystem.", "id": "GHSA-8j89-mf7f-m8q3", "modified": "2022-05-13T01:50:23Z", "published": "2022-05-13T01:50:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16597" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1106512" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c0ca3d70e8d3cf81e2255a217f7ca402f5ed0862" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Jul/33" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190204-0001" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K22691834" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00033.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/105394" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.