Executive Summary

Informations
Name CVE-2015-5231 First vendor Publication 2016-06-07
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The service daemon in CRIU does not properly restrict access to non-dumpable processes, which allows local users to obtain sensitive information via (1) process dumps or (2) ptrace access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5231

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e722fe8b4d.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-599.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1256728
MLIST http://www.openwall.com/lists/oss-security/2015/08/25/5
https://lists.openvz.org/pipermail/criu/2015-August/021847.html
SUSE http://lists.opensuse.org/opensuse-updates/2015-09/msg00030.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:40:41
  • Multiple Updates
2021-04-22 01:49:38
  • Multiple Updates
2020-05-23 00:45:55
  • Multiple Updates
2018-10-31 00:20:49
  • Multiple Updates
2018-01-26 12:06:27
  • Multiple Updates
2016-06-30 17:25:07
  • Multiple Updates
2016-06-09 00:26:02
  • Multiple Updates
2016-06-08 17:26:30
  • First insertion