Description

attach.c in LXC 1.1.2 and earlier uses the proc filesystem in a container, which allows local container users to escape AppArmor or SELinux confinement by mounting a proc filesystem with a crafted (1) AppArmor profile or (2) SELinux label.

INFO

Published Date :

Aug. 12, 2015, 2:59 p.m.

Last Modified :

May 31, 2019, 9:29 p.m.

Remotely Exploitable :

No

Impact Score :

6.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-1334 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linuxcontainers lxc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1334 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1334 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75998 [No Types Assigned]
  • CVE Translated by [email protected]

    Apr. 06, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad en attach.c en LXC 1.1.2 y en versiones anteriores, utiliza el proc filesystem en un contenedor, lo que permite a usuarios locales del contenedor escapar del confinamiento AppArmor o SELinux montando un archivo de sistema poc con una etiqueta manipulada (1) AppArmor o (2) SELinux.
    Added Translation attach.c en LXC 1.1.2 y en versiones anteriores utiliza el sistema de archivos proc en un contenedor, lo que permite a usuarios del contenedor local escapar del confinamiento AppArmor o SELinux montando un sistema de archivos proc con un (1) perfil AppArmor o (2) una etiqueta SELinux manipulados.
  • CVE Modified by [email protected]

    Apr. 06, 2016

    Action Type Old Value New Value
    Changed Description attach.c in LXC 1.1.2 and earlier uses the proc filesystem in a container, which allows local container users to escape AppArmor or SELinux confinement by mounting a poc filesystem with a crafted (1) AppArmor profile or (2) SELinux label. attach.c in LXC 1.1.2 and earlier uses the proc filesystem in a container, which allows local container users to escape AppArmor or SELinux confinement by mounting a proc filesystem with a crafted (1) AppArmor profile or (2) SELinux label.
  • CVE Modified by [email protected]

    Oct. 03, 2015

    Action Type Old Value New Value
    Added Reference https://service.ait.ac.at/security/2015/LxcSecurityAnalysis.html
  • CVE Translated by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad en attach.c en LXC 1.1.2 y en versiones anteriores utiliza el proc filesystem en un contenedor, lo que permite a usuarios locales del contenedor escapar del confinamiento AppArmor o SELinux montando un archivo de sistema poc con una etiqueta manipulada (1) AppArmor o (2) SELinux.
    Added Translation Vulnerabilidad en attach.c en LXC 1.1.2 y en versiones anteriores, utiliza el proc filesystem en un contenedor, lo que permite a usuarios locales del contenedor escapar del confinamiento AppArmor o SELinux montando un archivo de sistema poc con una etiqueta manipulada (1) AppArmor o (2) SELinux.
  • Modified Analysis by [email protected]

    Aug. 12, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:linuxcontainers:lxc:1.1.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Aug. 12, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1334 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1334 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.26707

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability