Executive Summary

Informations
Name CVE-2015-1335 First vendor Publication 2015-10-01
Vendor Cve Last vendor Modification 2019-05-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

lxc-start in lxc before 1.0.8 and 1.1.x before 1.1.4 allows local container administrators to escape AppArmor confinement via a symlink attack on a (1) mount target or (2) bind mount source.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1335

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-211974138f.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9f8f4b182a.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-ebfe46536f.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-442.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3400.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1829-1.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3087.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-648.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2753-3.nasl - Type : ACT_GATHER_INFO
2015-10-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2753-2.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2753-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76894
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1476662
https://github.com/lxc/lxc/commit/592fd47a6245508b79fe6ac819fe6d3b2c1289be
DEBIAN http://www.debian.org/security/2015/dsa-3400
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17004...
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17135...
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17136...
MLIST http://www.openwall.com/lists/oss-security/2015/09/29/4
https://lists.linuxcontainers.org/pipermail/lxc-devel/2015-September/012434.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html
http://lists.opensuse.org/opensuse-updates/2015-10/msg00023.html
UBUNTU http://www.ubuntu.com/usn/USN-2753-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-05 01:17:17
  • Multiple Updates
2021-05-04 12:38:24
  • Multiple Updates
2021-04-22 01:47:03
  • Multiple Updates
2020-05-23 01:54:59
  • Multiple Updates
2020-05-23 00:44:23
  • Multiple Updates
2019-06-01 05:19:13
  • Multiple Updates
2019-02-21 12:04:27
  • Multiple Updates
2018-12-01 12:02:58
  • Multiple Updates
2016-12-08 09:23:39
  • Multiple Updates
2016-12-07 21:24:33
  • Multiple Updates
2016-11-29 00:25:05
  • Multiple Updates
2016-10-15 09:24:40
  • Multiple Updates
2016-06-29 00:52:11
  • Multiple Updates
2016-04-27 02:05:14
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2016-03-02 13:27:16
  • Multiple Updates
2015-11-21 13:25:46
  • Multiple Updates
2015-10-29 13:24:00
  • Multiple Updates
2015-10-20 13:24:54
  • Multiple Updates
2015-10-13 13:24:43
  • Multiple Updates
2015-10-03 00:19:38
  • Multiple Updates
2015-10-02 05:23:04
  • First insertion