6.9
MEDIUM
CVE-2015-2925
Linux Kernel FS/DCache Prepend Path Double-Chroot Information Disclosure Vulnerability
Description

The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."

INFO

Published Date :

Nov. 16, 2015, 11:59 a.m.

Last Modified :

July 17, 2024, 3:29 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Public PoC/Exploit Available at Github

CVE-2015-2925 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2925 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2925.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37 Third Party Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html Mailing List Third Party Advisory
http://permalink.gmane.org/gmane.linux.kernel.containers/29173 Broken Link
http://permalink.gmane.org/gmane.linux.kernel.containers/29177 Broken Link
http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2636.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0068.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3364 Third Party Advisory
http://www.debian.org/security/2015/dsa-3372 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4 Vendor Advisory
http://www.openwall.com/lists/oss-security/2015/04/04/4 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
http://www.securityfocus.com/bid/73926 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2792-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2794-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2795-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2798-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2799-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1209367 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1209373 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37 Third Party Advisory
https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

docker vulnerability analysis

C

Updated: 1 month, 2 weeks ago
50 stars 5 fork 5 watcher
Born at : Oct. 23, 2015, 1:59 p.m. This repo has been linked 21 different CVEs too.

Docker + CVE-2015-2925 = escaping from --volume

Updated: 4 weeks, 1 day ago
11 stars 2 fork 2 watcher
Born at : June 30, 2015, 5:32 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2925 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2925 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 17, 2024

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37 Third Party Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65 Vendor Advisory http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type http://permalink.gmane.org/gmane.linux.kernel.containers/29173 No Types Assigned http://permalink.gmane.org/gmane.linux.kernel.containers/29173 Broken Link
    Changed Reference Type http://permalink.gmane.org/gmane.linux.kernel.containers/29177 No Types Assigned http://permalink.gmane.org/gmane.linux.kernel.containers/29177 Broken Link
    Changed Reference Type http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78 No Types Assigned http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2636.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2636.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0068.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0068.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3364 No Types Assigned http://www.debian.org/security/2015/dsa-3364 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3372 No Types Assigned http://www.debian.org/security/2015/dsa-3372 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/04/04/4 No Types Assigned http://www.openwall.com/lists/oss-security/2015/04/04/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/73926 No Types Assigned http://www.securityfocus.com/bid/73926 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2792-1 No Types Assigned http://www.ubuntu.com/usn/USN-2792-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2794-1 No Types Assigned http://www.ubuntu.com/usn/USN-2794-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2795-1 No Types Assigned http://www.ubuntu.com/usn/USN-2795-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2798-1 No Types Assigned http://www.ubuntu.com/usn/USN-2798-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2799-1 No Types Assigned http://www.ubuntu.com/usn/USN-2799-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1209367 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1209367 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1209373 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1209373 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37 Vendor Advisory https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65 Vendor Advisory https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65 Third Party Advisory
    Removed CWE NIST CWE-254
    Added CWE NIST NVD-CWE-Other
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.2.3 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.72 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.110 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.91 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.49 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.55 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.35 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.23 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.11 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0068.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3364 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2794-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2799-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2636.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2792-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2795-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2798-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3372 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/73926 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • Modified Analysis by [email protected]

    Nov. 16, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.2.3:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4 No Types Assigned http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4 Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37 No Types Assigned https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37 Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65 No Types Assigned https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65 Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65 Advisory
    Added CWE CWE-254
  • Initial Analysis by [email protected]

    Nov. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2925 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2925 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability