Docker up to 1.6.0 /proc/asound access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability classified as problematic was found in Docker up to 1.6.0 (Virtualization Software). Affected by this vulnerability is an unknown function of the file /proc/asound. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Docker Engine before 1.6.1 uses weak permissions for (1) /proc/asound, (2) /proc/timer_stats, (3) /proc/latency_stats, and (4) /proc/fs, which allows local users to modify the host, obtain sensitive information, and perform protocol downgrade attacks via a crafted image.

The weakness was shared 05/18/2015 (Website). It is possible to read the advisory at groups.google.com. This vulnerability is known as CVE-2015-3630 since 05/01/2015. Attacking locally is a requirement. The exploitation doesn't need any form of authentication. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 83280 (Amazon Linux AMI : docker (ALAS-2015-522)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350180 (Amazon Linux Security Advisory for docker: ALAS-2015-522).

Upgrading to version 1.6.1 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (83280). The entries 75437, 75438 and 75440 are related to this item.

Productinfo

Type

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.7

VulDB Base Score: 5.9
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 83280
Nessus Name: Amazon Linux AMI : docker (ALAS-2015-522)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 14611
OpenVAS Name: Amazon Linux Local Check: ALAS-2015-522
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Docker 1.6.1

Timelineinfo

05/01/2015 🔍
05/08/2015 +7 days 🔍
05/08/2015 +0 days 🔍
05/18/2015 +10 days 🔍
05/18/2015 +0 days 🔍
05/19/2015 +1 days 🔍
06/08/2015 +20 days 🔍
05/17/2022 +2535 days 🔍

Sourcesinfo

Advisory: 131835
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-3630 (🔍)
Vulnerability Center: 50405 - Docker Engine before 1.6.1 Local Privileges Escalation via a Crafted Image, High
SecurityFocus: 74566 - Docker CVE-2015-3630 Multiple Security Bypass Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20171019
See also: 🔍

Entryinfo

Created: 05/19/2015 10:27
Updated: 05/17/2022 22:40
Changes: 05/19/2015 10:27 (63), 06/30/2017 05:43 (8), 05/17/2022 22:31 (3), 05/17/2022 22:40 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!