Linux Kernel 4.1.5 on x86-64bit NMI entry_64.S code

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.2$0-$5k0.00

A vulnerability was found in Linux Kernel 4.1.5 on x86-64bit (Operating System). It has been classified as problematic. Affected is some unknown processing of the file arch/x86/entry/entry_64.S of the component NMI Handler. The manipulation with an unknown input leads to a code vulnerability. CWE is classifying the issue as CWE-17. This is going to have an impact on availability. CVE summarizes:

arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform does not properly determine when nested NMI processing is occurring, which allows local users to cause a denial of service (skipped NMI) by modifying the rsp register, issuing a syscall instruction, and triggering an NMI.

The weakness was released 08/31/2015 by Andy Lutomirski (Website). The advisory is shared for download at github.com. This vulnerability is traded as CVE-2015-3291 since 04/10/2015. The attack needs to be approached locally. Required for exploitation is a authentication. There are known technical details, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 84965 (Debian DSA-3313-1 : linux - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 157135 (Oracle Enterprise Linux Security Update for kernel (ELSA-2016-0185)).

Upgrading to version 4.1.6 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (84965). Entries connected to this vulnerability are available at 76937 and 77497.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.3
VulDB Meta Temp Score: 3.2

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code
CWE: CWE-17
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84965
Nessus Name: Debian DSA-3313-1 : linux - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 703313
OpenVAS Name: Debian Security Advisory DSA 3313-1 (linux - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Kernel 4.1.6
Patch: git.kernel.org

Timelineinfo

04/10/2015 🔍
07/22/2015 +103 days 🔍
07/22/2015 +0 days 🔍
07/23/2015 +1 days 🔍
07/24/2015 +1 days 🔍
08/31/2015 +38 days 🔍
08/31/2015 +0 days 🔍
09/01/2015 +1 days 🔍
01/03/2016 +124 days 🔍
06/13/2022 +2353 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: USN-2687-1
Researcher: Andy Lutomirski
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-3291 (🔍)
OVAL: 🔍

Vulnerability Center: 55468 - Linux Kernel <4.1.6 Local DoS in entry_64, Low
SecurityFocus: 76003 - Linux Kernel 'x86/entry/entry_64.S' Local Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 09/01/2015 10:11
Updated: 06/13/2022 18:55
Changes: 09/01/2015 10:11 (67), 06/20/2018 08:31 (13), 06/13/2022 18:55 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!