Lucene search

K
cvelistMitreCVELIST:CVE-2015-1350
HistoryMay 02, 2016 - 10:00 a.m.

CVE-2015-1350

2016-05-0210:00:00
mitre
www.cve.org
4

AI Score

6.5

Confidence

High

EPSS

0

Percentile

5.1%

The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.

AI Score

6.5

Confidence

High

EPSS

0

Percentile

5.1%