CVE-2015-5157

arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-0185.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-0212.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-0224.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-0715.html Third Party Advisory VDB Entry
http://www.debian.org/security/2015/dsa-3313 Third Party Advisory VDB Entry
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6 Vendor Advisory
http://www.openwall.com/lists/oss-security/2015/07/22/7 Mailing List
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
http://www.securityfocus.com/bid/76005 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2687-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2688-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2689-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2690-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2691-1 Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7.z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

15 Feb 2024, 18:55

Type Values Removed Values Added
References (UBUNTU) http://www.ubuntu.com/usn/USN-2689-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2689-1 - Third Party Advisory, VDB Entry
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0185.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0185.html - Third Party Advisory, VDB Entry
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html - Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/76005 - (BID) http://www.securityfocus.com/bid/76005 - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-2691-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2691-1 - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-2688-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2688-1 - Third Party Advisory, VDB Entry
References (DEBIAN) http://www.debian.org/security/2015/dsa-3313 - (DEBIAN) http://www.debian.org/security/2015/dsa-3313 - Third Party Advisory, VDB Entry
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0715.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0715.html - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-2690-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2690-1 - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html - Third Party Advisory, VDB Entry
References (MLIST) http://www.openwall.com/lists/oss-security/2015/07/22/7 - (MLIST) http://www.openwall.com/lists/oss-security/2015/07/22/7 - Mailing List
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html - Third Party Advisory, VDB Entry
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0224.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0224.html - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-2687-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2687-1 - Third Party Advisory, VDB Entry
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0212.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0212.html - Third Party Advisory, VDB Entry
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html - Third Party Advisory
References (CONFIRM) https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a - (CONFIRM) https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a - Third Party Advisory
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a - (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a - Mailing List, Third Party Advisory

Information

Published : 2015-08-31 10:59

Updated : 2024-03-14 19:58


NVD link : CVE-2015-5157

Mitre link : CVE-2015-5157

CVE.ORG link : CVE-2015-5157


JSON object : View

Products Affected

linux

  • linux_kernel

redhat

  • enterprise_linux_server_eus
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_hpc_node
CWE
CWE-264

Permissions, Privileges, and Access Controls