Executive Summary

Informations
Name CVE-2015-2925 First vendor Publication 2015-11-16
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2925

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2346

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1018.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-dcc260f2f2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d7e074ba30.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-43145298f4.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2587.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2411.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0068.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31026324.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2292-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151215_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2194-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2799-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2798-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2797-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2795-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2794-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2792-1.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-686.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-603.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3372.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-325.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3364.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73926
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397...
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde...
http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102d...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1209367
https://bugzilla.redhat.com/show_bug.cgi?id=1209373
https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac3...
https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b503...
DEBIAN http://www.debian.org/security/2015/dsa-3364
http://www.debian.org/security/2015/dsa-3372
MLIST http://permalink.gmane.org/gmane.linux.kernel.containers/29173
http://permalink.gmane.org/gmane.linux.kernel.containers/29177
http://www.openwall.com/lists/oss-security/2015/04/04/4
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2636.html
http://rhn.redhat.com/errata/RHSA-2016-0068.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
UBUNTU http://www.ubuntu.com/usn/USN-2792-1
http://www.ubuntu.com/usn/USN-2794-1
http://www.ubuntu.com/usn/USN-2795-1
http://www.ubuntu.com/usn/USN-2798-1
http://www.ubuntu.com/usn/USN-2799-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
Date Informations
2024-03-12 12:28:58
  • Multiple Updates
2024-02-02 01:31:41
  • Multiple Updates
2024-02-01 12:09:18
  • Multiple Updates
2023-12-29 01:27:57
  • Multiple Updates
2023-11-22 01:27:41
  • Multiple Updates
2023-09-05 12:30:06
  • Multiple Updates
2023-09-05 01:09:09
  • Multiple Updates
2023-09-02 12:30:04
  • Multiple Updates
2023-09-02 01:09:19
  • Multiple Updates
2023-08-12 12:32:49
  • Multiple Updates
2023-08-12 01:08:47
  • Multiple Updates
2023-08-11 12:28:08
  • Multiple Updates
2023-08-11 01:09:02
  • Multiple Updates
2023-08-06 12:27:20
  • Multiple Updates
2023-08-06 01:08:47
  • Multiple Updates
2023-08-04 12:27:25
  • Multiple Updates
2023-08-04 01:08:50
  • Multiple Updates
2023-07-14 12:27:25
  • Multiple Updates
2023-07-14 01:08:48
  • Multiple Updates
2023-03-29 01:29:09
  • Multiple Updates
2023-03-28 12:09:09
  • Multiple Updates
2022-10-11 12:24:41
  • Multiple Updates
2022-10-11 01:08:57
  • Multiple Updates
2022-09-09 01:21:48
  • Multiple Updates
2022-03-11 01:20:20
  • Multiple Updates
2021-05-25 12:16:24
  • Multiple Updates
2021-05-04 12:39:12
  • Multiple Updates
2021-04-22 01:47:58
  • Multiple Updates
2020-08-11 12:12:36
  • Multiple Updates
2020-08-08 01:12:35
  • Multiple Updates
2020-08-07 12:12:46
  • Multiple Updates
2020-08-07 01:13:17
  • Multiple Updates
2020-08-01 12:12:34
  • Multiple Updates
2020-07-30 01:13:09
  • Multiple Updates
2020-05-23 01:55:26
  • Multiple Updates
2020-05-23 00:44:56
  • Multiple Updates
2019-01-25 12:07:05
  • Multiple Updates
2018-11-17 12:05:39
  • Multiple Updates
2018-11-07 12:03:42
  • Multiple Updates
2018-10-30 12:07:45
  • Multiple Updates
2018-08-09 12:03:41
  • Multiple Updates
2018-07-13 01:06:39
  • Multiple Updates
2018-04-25 12:06:29
  • Multiple Updates
2018-03-28 12:06:36
  • Multiple Updates
2018-01-05 09:23:28
  • Multiple Updates
2017-11-04 09:23:38
  • Multiple Updates
2017-08-26 12:02:35
  • Multiple Updates
2017-05-13 12:01:24
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-03-22 12:01:31
  • Multiple Updates
2017-01-13 12:01:26
  • Multiple Updates
2016-12-07 21:24:36
  • Multiple Updates
2016-12-06 09:24:04
  • Multiple Updates
2016-11-29 00:25:09
  • Multiple Updates
2016-10-15 09:24:41
  • Multiple Updates
2016-10-12 09:24:07
  • Multiple Updates
2016-08-12 12:02:09
  • Multiple Updates
2016-07-13 12:01:25
  • Multiple Updates
2016-06-30 21:41:16
  • Multiple Updates
2016-06-29 00:55:35
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-04-27 02:17:33
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-01-15 13:26:45
  • Multiple Updates
2015-12-23 13:25:50
  • Multiple Updates
2015-12-19 13:22:42
  • Multiple Updates
2015-12-17 13:26:30
  • Multiple Updates
2015-12-08 13:26:38
  • Multiple Updates
2015-12-03 13:26:36
  • Multiple Updates
2015-12-01 13:26:19
  • Multiple Updates
2015-11-21 13:25:49
  • Multiple Updates
2015-11-17 00:18:25
  • Multiple Updates
2015-11-16 17:22:25
  • First insertion