gsd-2015-2925
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2015-2925",
    "description": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"",
    "id": "GSD-2015-2925",
    "references": [
      "https://www.suse.com/security/cve/CVE-2015-2925.html",
      "https://www.debian.org/security/2015/dsa-3372",
      "https://www.debian.org/security/2015/dsa-3364",
      "https://access.redhat.com/errata/RHSA-2016:0068",
      "https://access.redhat.com/errata/RHSA-2015:2636",
      "https://access.redhat.com/errata/RHSA-2015:2587",
      "https://access.redhat.com/errata/RHSA-2015:2411",
      "https://access.redhat.com/errata/RHSA-2015:2152",
      "https://ubuntu.com/security/CVE-2015-2925",
      "https://alas.aws.amazon.com/cve/html/CVE-2015-2925.html",
      "https://linux.oracle.com/cve/CVE-2015-2925.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2015-2925"
      ],
      "details": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"",
      "id": "GSD-2015-2925",
      "modified": "2023-12-13T01:20:00.909217Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2015-2925",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\""
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "SUSE-SU-2015:2292",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html"
          },
          {
            "name": "RHSA-2015:2636",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html"
          },
          {
            "name": "DSA-3372",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2015/dsa-3372"
          },
          {
            "name": "[containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root",
            "refsource": "MLIST",
            "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29173"
          },
          {
            "name": "RHSA-2016:0068",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0068.html"
          },
          {
            "name": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78",
            "refsource": "CONFIRM",
            "url": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78"
          },
          {
            "name": "SUSE-SU-2016:0337",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html"
          },
          {
            "name": "USN-2792-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2792-1"
          },
          {
            "name": "73926",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/73926"
          },
          {
            "name": "SUSE-SU-2016:0434",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html"
          },
          {
            "name": "DSA-3364",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2015/dsa-3364"
          },
          {
            "name": "USN-2794-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2794-1"
          },
          {
            "name": "USN-2799-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2799-1"
          },
          {
            "name": "USN-2795-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2795-1"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
          },
          {
            "name": "SUSE-SU-2015:2194",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html"
          },
          {
            "name": "SUSE-SU-2016:0380",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html"
          },
          {
            "name": "SUSE-SU-2016:0335",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
          },
          {
            "name": "[containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.",
            "refsource": "MLIST",
            "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29177"
          },
          {
            "name": "SUSE-SU-2016:0383",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html"
          },
          {
            "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65",
            "refsource": "CONFIRM",
            "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65"
          },
          {
            "name": "SUSE-SU-2016:0386",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html"
          },
          {
            "name": "[oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2015/04/04/4"
          },
          {
            "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4",
            "refsource": "CONFIRM",
            "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367"
          },
          {
            "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37",
            "refsource": "CONFIRM",
            "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37"
          },
          {
            "name": "SUSE-SU-2016:0384",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html"
          },
          {
            "name": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65",
            "refsource": "CONFIRM",
            "url": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373"
          },
          {
            "name": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37",
            "refsource": "CONFIRM",
            "url": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37"
          },
          {
            "name": "SUSE-SU-2016:0387",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html"
          },
          {
            "name": "SUSE-SU-2016:0381",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html"
          },
          {
            "name": "USN-2798-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2798-1"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.2.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-2925"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-254"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65"
            },
            {
              "name": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37"
            },
            {
              "name": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65"
            },
            {
              "name": "[oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://www.openwall.com/lists/oss-security/2015/04/04/4"
            },
            {
              "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367"
            },
            {
              "name": "[containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29173"
            },
            {
              "name": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373"
            },
            {
              "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37"
            },
            {
              "name": "[containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29177"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
            },
            {
              "name": "73926",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/73926"
            },
            {
              "name": "SUSE-SU-2016:0380",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html"
            },
            {
              "name": "SUSE-SU-2016:0386",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html"
            },
            {
              "name": "SUSE-SU-2016:0384",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html"
            },
            {
              "name": "SUSE-SU-2016:0337",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html"
            },
            {
              "name": "SUSE-SU-2016:0335",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html"
            },
            {
              "name": "SUSE-SU-2016:0387",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html"
            },
            {
              "name": "SUSE-SU-2016:0434",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html"
            },
            {
              "name": "SUSE-SU-2016:0381",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html"
            },
            {
              "name": "SUSE-SU-2016:0383",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html"
            },
            {
              "name": "USN-2794-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2794-1"
            },
            {
              "name": "USN-2799-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2799-1"
            },
            {
              "name": "SUSE-SU-2015:2194",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html"
            },
            {
              "name": "RHSA-2015:2636",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html"
            },
            {
              "name": "USN-2792-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2792-1"
            },
            {
              "name": "USN-2795-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2795-1"
            },
            {
              "name": "USN-2798-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2798-1"
            },
            {
              "name": "DSA-3372",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2015/dsa-3372"
            },
            {
              "name": "SUSE-SU-2015:2292",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html"
            },
            {
              "name": "DSA-3364",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2015/dsa-3364"
            },
            {
              "name": "RHSA-2016:0068",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0068.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 3.4,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-01-05T02:30Z",
      "publishedDate": "2015-11-16T11:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...