Linux Kernel up to 4.1.5 on x86-64bit NMI entry_64.S access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Linux Kernel up to 4.1.5 on x86-64bit (Operating System). It has been declared as problematic. Affected by this vulnerability is an unknown function of the file arch/x86/entry/entry_64.S of the component NMI Handler. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI.

The weakness was disclosed 08/31/2015 by Andy Lutomirski (Website). The advisory is shared at github.com. This vulnerability is known as CVE-2015-5157 since 07/01/2015. An attack has to be approached locally. The successful exploitation requires a single authentication. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 84965 (Debian DSA-3313-1 : linux - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 157192 (Oracle Enterprise Linux Security Update for kernel (ELSA-2016-0855)).

Upgrading to version 4.1.6 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (84965). The entries 76937, 77496, 79923 and 82953 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84965
Nessus Name: Debian DSA-3313-1 : linux - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703313
OpenVAS Name: Debian Security Advisory DSA 3313-1 (linux - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Kernel 4.1.6
Patch: git.kernel.org

Timelineinfo

07/01/2015 🔍
07/23/2015 +22 days 🔍
07/23/2015 +0 days 🔍
08/31/2015 +39 days 🔍
08/31/2015 +0 days 🔍
09/01/2015 +1 days 🔍
09/01/2015 +0 days 🔍
06/13/2022 +2477 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: USN-2687-1
Researcher: Andy Lutomirski
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-5157 (🔍)
OVAL: 🔍

Vulnerability Center: 52380 - Linux Kernel <4.1.6 Local Security Bypass by Triggering an NMI, High
SecurityFocus: 76005 - Linux Kernel CVE-2015-5157 Local Privilege Escalation Vulnerability

See also: 🔍

Entryinfo

Created: 09/01/2015 10:11
Updated: 06/13/2022 19:17
Changes: 09/01/2015 10:11 (70), 11/20/2017 12:17 (6), 06/13/2022 19:02 (4), 06/13/2022 19:09 (1), 06/13/2022 19:17 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!