7.8
HIGH
CVE-2015-1328
Linux Overlayfs Local Privilege Escalation Vulnerability
Description

The overlayfs implementation in the linux (aka Linux kernel) package before 3.19.0-21.21 in Ubuntu through 15.04 does not properly check permissions for file creation in the upper filesystem directory, which allows local users to obtain root access by leveraging a configuration in which overlayfs is permitted in an arbitrary mount namespace.

INFO

Published Date :

Nov. 28, 2016, 3:59 a.m.

Last Modified :

Sept. 21, 2017, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2015-1328 has a 62 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1328 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1328.

URL Resource
http://seclists.org/oss-sec/2015/q2/717 Mailing List Third Party Advisory
http://www.exploit-db.com/exploits/40688/ Exploit VDB Entry
http://www.securityfocus.com/bid/75206 Third Party Advisory VDB Entry
https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1328.html Vendor Advisory
https://security-tracker.debian.org/tracker/CVE-2015-1328 Third Party Advisory
https://www.exploit-db.com/exploits/37292/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 12, 2024, 2:17 p.m. This repo has been linked 1 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

None

Updated: 6 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 2, 2024, 8:56 a.m. This repo has been linked 1 different CVEs too.

Walkthroughs and notes of 'boot to root' CTFs mostly from VulnHub that I did for learning Pentesting.

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 27, 2024, 10:10 a.m. This repo has been linked 17 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 11, 2023, 11:09 a.m. This repo has been linked 1 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2023, 7:23 p.m. This repo has been linked 50 different CVEs too.

None

C

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 10, 2023, 12:20 p.m. This repo has been linked 1 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 26, 2023, 7:11 a.m. This repo has been linked 50 different CVEs too.

Today we are hacking into Tr0ll - a boot-to-root vulnerable machine. It's not a hard machine to hack into but it's a good one to learn new stuff and let the previous knowledge sink in.

C

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 16, 2023, 1:51 p.m. This repo has been linked 1 different CVEs too.

None

HCL

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 8, 2022, 7:27 a.m. This repo has been linked 3 different CVEs too.

没有挖的完的漏洞,只有累死的程序员

PowerShell

Updated: 1 year ago
4 stars 1 fork 1 watcher
Born at : Aug. 31, 2022, 2:17 a.m. This repo has been linked 18 different CVEs too.

None

Updated: 2 years, 1 month ago
0 stars 1 fork 1 watcher
Born at : Aug. 14, 2022, 1:47 p.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1328 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1328 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 21, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/37292/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 29, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:3.19:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2015-1328 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2015-1328 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/75206 No Types Assigned http://www.securityfocus.com/bid/75206 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.exploit-db.com/exploits/40688/ No Types Assigned http://www.exploit-db.com/exploits/40688/ VDB Entry, Exploit
    Changed Reference Type https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1328.html No Types Assigned https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1328.html Vendor Advisory
    Changed Reference Type http://seclists.org/oss-sec/2015/q2/717 No Types Assigned http://seclists.org/oss-sec/2015/q2/717 Third Party Advisory, Mailing List
    Added CWE CWE-264
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75206 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1328 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1328 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24311

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability