CVE-2015-3290

arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform improperly relies on espfix64 during nested NMI processing, which allows local users to gain privileges by triggering an NMI within a certain instruction window.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

05 Feb 2024, 20:15

Type Values Removed Values Added
References () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a - () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a - Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html - () http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html - Third Party Advisory, VDB Entry
References () http://www.debian.org/security/2015/dsa-3313 - () http://www.debian.org/security/2015/dsa-3313 - Third Party Advisory, VDB Entry
References () http://www.openwall.com/lists/oss-security/2015/07/22/7 - () http://www.openwall.com/lists/oss-security/2015/07/22/7 - Mailing List
References () http://www.openwall.com/lists/oss-security/2015/08/04/8 - () http://www.openwall.com/lists/oss-security/2015/08/04/8 - Mailing List
References () http://www.securityfocus.com/bid/76004 - () http://www.securityfocus.com/bid/76004 - Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/USN-2687-1 - () http://www.ubuntu.com/usn/USN-2687-1 - Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/USN-2688-1 - () http://www.ubuntu.com/usn/USN-2688-1 - Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/USN-2689-1 - () http://www.ubuntu.com/usn/USN-2689-1 - Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/USN-2690-1 - () http://www.ubuntu.com/usn/USN-2690-1 - Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/USN-2691-1 - () http://www.ubuntu.com/usn/USN-2691-1 - Third Party Advisory, VDB Entry
References () https://bugzilla.redhat.com/show_bug.cgi?id=1243465 - () https://bugzilla.redhat.com/show_bug.cgi?id=1243465 - Issue Tracking
References () https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a - () https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a - Third Party Advisory
References () https://www.exploit-db.com/exploits/37722/ - () https://www.exploit-db.com/exploits/37722/ - Third Party Advisory, VDB Entry

Information

Published : 2015-08-31 10:59

Updated : 2024-02-05 20:15


NVD link : CVE-2015-3290

Mitre link : CVE-2015-3290

CVE.ORG link : CVE-2015-3290


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-264

Permissions, Privileges, and Access Controls