Vulnerability Name:

CVE-2015-0238 (CCN-132631)

Assigned:2014-11-18
Published:2015-01-22
Updated:2017-10-10
Summary:selinux-policy as packaged in Red Hat OpenShift 2 allows attackers to obtain process listing information via a privilege escalation attack.
CVSS v3 Severity:3.3 Low (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
3.1 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
3.7 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2015-0238

Source: CONFIRM
Type: Vendor Advisory
https://access.redhat.com/security/cve/CVE-2015-0238

Source: CCN
Type: Red Hat Bugzilla – Bug 1184739
(CVE-2015-0238) CVE-2015-0238 OpenShift: selinux-policy privilege escalation to reveal process listing

Source: CONFIRM
Type: Issue Tracking, VDB Entry, Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1184739

Source: XF
Type: UNKNOWN
redhat-cve20150238-info-disc(132631)

Source: CCN
Type: OpenShift Web site
Red hat OpenShift

Vulnerable Configuration:Configuration 1:
  • cpe:/a:redhat:openshift:2.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:redhat:openshift:2.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    redhat openshift 2.0
    redhat openshift 2.0.1