U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2015-2925 Detail

Description

The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65 Vendor Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
http://permalink.gmane.org/gmane.linux.kernel.containers/29173
http://permalink.gmane.org/gmane.linux.kernel.containers/29177
http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78
http://rhn.redhat.com/errata/RHSA-2015-2636.html
http://rhn.redhat.com/errata/RHSA-2016-0068.html
http://www.debian.org/security/2015/dsa-3364
http://www.debian.org/security/2015/dsa-3372
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4 Vendor Advisory 
http://www.openwall.com/lists/oss-security/2015/04/04/4
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/73926
http://www.ubuntu.com/usn/USN-2792-1
http://www.ubuntu.com/usn/USN-2794-1
http://www.ubuntu.com/usn/USN-2795-1
http://www.ubuntu.com/usn/USN-2798-1
http://www.ubuntu.com/usn/USN-2799-1
https://bugzilla.redhat.com/show_bug.cgi?id=1209367
https://bugzilla.redhat.com/show_bug.cgi?id=1209373
https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37 Vendor Advisory 
https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65 Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-254 7PK - Security Features cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

9 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-2925
NVD Published Date:
11/16/2015
NVD Last Modified:
01/04/2018
Source:
MITRE