CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
NONE
Availability Impact
NONE
AV:L/AC:L/Au:N/C:P/I:N/A:N
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS
Percentile
17.2%
Overlayfs did not properly perform permission checking when copying up
files in an overlayfs and could be exploited from within a user namespace,
if, for example, unprivileged user namespaces were allowed. It was possible
to have a file not readable by an unprivileged user to be copied to a
mountpoint controlled by the user, like a removable device. This was
introduced in kernel version 4.19 by commit d1d04ef (“ovl: stack file
ops”). This was fixed in kernel version 5.8 by commits 56230d9 (“ovl:
verify permissions in ovl_path_open()”), 48bd024 (“ovl: switch to mounter
creds in readdir”) and 05acefb (“ovl: check permission to open real file”).
Additionally, commits 130fdbc (“ovl: pass correct flags for opening real
directory”) and 292f902 (“ovl: call secutiry hook in ovl_real_ioctl()”) in
kernel 5.8 might also be desired or necessary. These additional commits
introduced a regression in overlay mounts within user namespaces which
prevented access to files with ownership outside of the user namespace.
This regression was mitigated by subsequent commit b6650da (“ovl: do not
fail because of O_NOATIMEi”) in kernel 5.11.
Author | Note |
---|---|
sbeattie | this issue most likely only has an impact on Ubuntu systems as it is dependent on both unprivileged user namespaces being enabled as well as a non-upstream patch that allows overlayfs mounts in user namespaces. the backport of this issue introduced a regression, LP: #1900141 |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 18.04 | noarch | linux | < 4.15.0-121.123 | UNKNOWN |
ubuntu | 20.04 | noarch | linux | < 5.4.0-51.56 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-aws | < 4.15.0-1086.91 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-aws | < 5.4.0-1028.29 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-aws-5.4 | < 5.4.0-1028.29~18.04.1 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-aws-hwe | < 4.15.0-1085.90~16.04.1 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-azure | < 5.4.0-1031.32 | UNKNOWN |
ubuntu | 14.04 | noarch | linux-azure | < 4.15.0-1098.109~14.04.1 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-azure | < 4.15.0-1098.109~16.04.1 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-azure-4.15 | < 4.15.0-1099.110 | UNKNOWN |
launchpad.net/bugs/cve/CVE-2020-16120
nvd.nist.gov/vuln/detail/CVE-2020-16120
security-tracker.debian.org/tracker/CVE-2020-16120
ubuntu.com/security/notices/USN-4576-1
ubuntu.com/security/notices/USN-4577-1
ubuntu.com/security/notices/USN-4578-1
www.cve.org/CVERecord?id=CVE-2020-16120
www.openwall.com/lists/oss-security/2020/10/13/6
CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
NONE
Availability Impact
NONE
AV:L/AC:L/Au:N/C:P/I:N/A:N
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS
Percentile
17.2%