7.8
HIGH
CVE-2016-1576
Linux Kernel OverlayFS FUSE Privilege Escalation Vulnerability
Description

The overlayfs implementation in the Linux kernel through 4.5.2 does not properly restrict the mount namespace, which allows local users to gain privileges by mounting an overlayfs filesystem on top of a FUSE filesystem, and then executing a crafted setuid program.

INFO

Published Date :

May 2, 2016, 10:59 a.m.

Last Modified :

April 18, 2022, 5:59 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-1576 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1576 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
2 Canonical ubuntu_core
3 Canonical ubuntu_touch
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1576 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1576 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9f57ebcba563e0cd532926cab83c92bb4d79360 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9f57ebcba563e0cd532926cab83c92bb4d79360 Mailing List, Patch, Vendor Advisory
    Changed Reference Type http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1576.html No Types Assigned http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1576.html Third Party Advisory
    Changed Reference Type http://www.halfdog.net/Security/2016/OverlayfsOverFusePrivilegeEscalation/ Exploit http://www.halfdog.net/Security/2016/OverlayfsOverFusePrivilegeEscalation/ Exploit, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/02/24/8 No Types Assigned http://www.openwall.com/lists/oss-security/2016/02/24/8 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/18/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/18/1 Mailing List, Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/bugs/1535150 No Types Assigned https://bugs.launchpad.net/bugs/1535150 Third Party Advisory
    Changed Reference Type https://launchpadlibrarian.net/235300093/0005-overlayfs-Be-more-careful-about-copying-up-sxid-file.patch No Types Assigned https://launchpadlibrarian.net/235300093/0005-overlayfs-Be-more-careful-about-copying-up-sxid-file.patch Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://launchpadlibrarian.net/235300225/0006-overlayfs-Propogate-nosuid-from-lower-and-upper-moun.patch No Types Assigned https://launchpadlibrarian.net/235300225/0006-overlayfs-Propogate-nosuid-from-lower-and-upper-moun.patch Mailing List, Patch, Third Party Advisory
    Removed CWE NIST CWE-264
    Added CWE NIST NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Oct. 18, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/18/1 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 06, 2016

    Action Type Old Value New Value
    Removed CVSS V3 AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    May. 04, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_core:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_touch:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.5.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.halfdog.net/Security/2016/OverlayfsOverFusePrivilegeEscalation/ No Types Assigned http://www.halfdog.net/Security/2016/OverlayfsOverFusePrivilegeEscalation/ Exploit
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    May. 04, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1576 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1576 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10746

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability