The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7 Patch Vendor Advisory
http://openwall.com/lists/oss-security/2018/07/13/2 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/106503 Broken Link
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0717 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2476 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2566 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2696 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2730 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4159 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4164 Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406 Mailing List Patch Vendor Advisory
https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRBNBX73SAFKQWBOX76SLMWPTKJPVGEJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTKKIAUMR5FAYLZ7HLEPOXMKAAE3BYBQ/
https://support.f5.com/csp/article/K00854051 Third Party Advisory
https://twitter.com/grsecurity/status/1015082951204327425 Third Party Advisory
https://usn.ubuntu.com/3752-1/ Third Party Advisory
https://usn.ubuntu.com/3752-2/ Third Party Advisory
https://usn.ubuntu.com/3752-3/ Third Party Advisory
https://usn.ubuntu.com/3753-1/ Third Party Advisory
https://usn.ubuntu.com/3753-2/ Third Party Advisory
https://usn.ubuntu.com/3754-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4266 Third Party Advisory
https://www.exploit-db.com/exploits/45033/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-06T14:00:00

Updated: 2022-02-25T18:06:30

Reserved: 2018-07-06T00:00:00


Link: CVE-2018-13405

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-06T14:29:01.223

Modified: 2023-11-07T02:52:32.943


Link: CVE-2018-13405

JSON object: View

cve-icon Redhat Information

No data.

CWE