Vulnerability Name: | CVE-2015-1334 (CCN-105097) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2015-07-22 | ||||||||||||||||||||||||||||||||||||
Published: | 2015-07-22 | ||||||||||||||||||||||||||||||||||||
Updated: | 2019-05-31 | ||||||||||||||||||||||||||||||||||||
Summary: | attach.c in LXC 1.1.2 and earlier uses the proc filesystem in a container, which allows local container users to escape AppArmor or SELinux confinement by mounting a proc filesystem with a crafted (1) AppArmor profile or (2) SELinux label. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N) 4.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:U/RC:R)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-17 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-1334 Source: SUSE Type: UNKNOWN openSUSE-SU-2019:1481 Source: SUSE Type: UNKNOWN openSUSE-SU-2015:1315 Source: SUSE Type: UNKNOWN openSUSE-SU-2015:1317 Source: CCN Type: oss-security Mailing List, Wed, 22 Jul 2015 09:24:41 -0500 Security issues in LXC (CVE-2015-1331 and CVE-2015-1334) Source: DEBIAN Type: UNKNOWN DSA-3317 Source: BID Type: UNKNOWN 75998 Source: CCN Type: BID-75998 LXC '/lxc/attach.c' Remote Code Execution Vulnerability Source: UBUNTU Type: UNKNOWN USN-2675-1 Source: XF Type: UNKNOWN lxc-cve20151334-sec-bypass(105097) Source: CONFIRM Type: UNKNOWN https://github.com/lxc/lxc/commit/5c3fcae78b63ac9dd56e36075903921bd9461f9e Source: CCN Type: LXC Web site Linux Containers - LXC - Introduction Source: MISC Type: UNKNOWN https://service.ait.ac.at/security/2015/LxcSecurityAnalysis.html Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-1334 | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |