The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37 cve-icon cve-icon
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html cve-icon cve-icon
http://permalink.gmane.org/gmane.linux.kernel.containers/29173 cve-icon cve-icon
http://permalink.gmane.org/gmane.linux.kernel.containers/29177 cve-icon cve-icon
http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2636.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0068.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3364 cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3372 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/04/04/4 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.securityfocus.com/bid/73926 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2792-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2794-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2795-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2798-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2799-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1209367 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1209373 cve-icon cve-icon
https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37 cve-icon cve-icon
https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-2925 cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-2925 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-11-16T11:00:00

Updated: 2024-08-06T05:32:20.368Z

Reserved: 2015-04-04T00:00:00

Link: CVE-2015-2925

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-11-16T11:59:00.117

Modified: 2024-07-17T15:29:49.973

Link: CVE-2015-2925

cve-icon Redhat

Severity : Important

Publid Date: 2015-04-03T00:00:00Z

Links: CVE-2015-2925 - Bugzilla