First published: Tue Jan 24 2017(Updated: )
It was found that fix for <a href="https://access.redhat.com/security/cve/CVE-2016-7097">CVE-2016-7097</a> was incomplete as it missed tmpfs. Upstream patch: <a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=497de07d89c1410d76a15bec2bb41f24a2a89f31">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=497de07d89c1410d76a15bec2bb41f24a2a89f31</a> CVE assignment: <a href="http://seclists.org/oss-sec/2017/q1/161">http://seclists.org/oss-sec/2017/q1/161</a>
Credit: cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
Linux Linux kernel | <=4.9.5 | |
debian/linux | 5.10.223-1 5.10.226-1 6.1.115-1 6.1.119-1 6.11.10-1 6.12.5-1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2017-5551 is a vulnerability in the Linux kernel that allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions.
CVE-2017-5551 has a severity level of medium.
Linux kernel versions before 4.9.6 are affected by CVE-2017-5551.
To fix CVE-2017-5551, update your Linux kernel to version 4.9.6 or later.
You can find more information about CVE-2017-5551 in the references provided: http://www.openwall.com/lists/oss-security/2017/01/21/3, http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=497de07d89c1410d76a15bec2bb41f24a2a89f31, http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6