CVE-2018-13405

CVSS V2 Medium 4.6 CVSS V3 High 7.8
Description
The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.
Overview
  • CVE ID
  • CVE-2018-13405
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-06T14:29:01
  • Last Modified Date
  • 2022-04-06T15:28:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 3.16
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_aus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:16.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_analytics:16.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:16.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_domain_name_system:16.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_edge_gateway:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_edge_gateway:16.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_fraud_protection_service:16.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_global_traffic_manager:16.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_link_controller:16.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_local_traffic_manager:16.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.3.5
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.3.1
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_webaccelerator:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_webaccelerator:16.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://twitter.com/grsecurity/status/1015082951204327425 Third Party Advisory
https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7 Patch Third Party Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7 Patch Vendor Advisory
http://openwall.com/lists/oss-security/2018/07/13/2 Mailing List Patch Third Party Advisory
https://www.exploit-db.com/exploits/45033/ Exploit Third Party Advisory VDB Entry
https://www.debian.org/security/2018/dsa-4266 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html Third Party Advisory
https://usn.ubuntu.com/3754-1/ Third Party Advisory
https://usn.ubuntu.com/3753-2/ Third Party Advisory
https://usn.ubuntu.com/3753-1/ Third Party Advisory
https://usn.ubuntu.com/3752-2/ Third Party Advisory
https://usn.ubuntu.com/3752-1/ Third Party Advisory
https://usn.ubuntu.com/3752-3/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
http://www.securityfocus.com/bid/106503 Broken Link
https://access.redhat.com/errata/RHSA-2019:0717 Third Party Advisory
https://support.f5.com/csp/article/K00854051 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2476 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2566 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2696 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2730 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4164 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4159 Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406 Mailing List Patch Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTKKIAUMR5FAYLZ7HLEPOXMKAAE3BYBQ/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HRBNBX73SAFKQWBOX76SLMWPTKJPVGEJ/ Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:29:32 Added to TrackCVE
2022-12-03 09:08:55 2018-07-06T14:29Z 2018-07-06T14:29:01 CVE Published Date updated
2022-12-03 09:08:55 2022-04-06T15:28:03 CVE Modified Date updated
2022-12-03 09:08:55 Analyzed Vulnerability Status updated