7.2
HIGH
CVE-2015-3290
Linux kernel x86_64 Non-Immutable Memory Access
Description

arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform improperly relies on espfix64 during nested NMI processing, which allows local users to gain privileges by triggering an NMI within a certain instruction window.

INFO

Published Date :

Aug. 31, 2015, 10:59 a.m.

Last Modified :

Feb. 5, 2024, 8:15 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-3290 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-3290 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3290 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3290 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 05, 2024

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2015/dsa-3313 No Types Assigned http://www.debian.org/security/2015/dsa-3313 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/07/22/7 No Types Assigned http://www.openwall.com/lists/oss-security/2015/07/22/7 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/08/04/8 No Types Assigned http://www.openwall.com/lists/oss-security/2015/08/04/8 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/76004 No Types Assigned http://www.securityfocus.com/bid/76004 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2687-1 No Types Assigned http://www.ubuntu.com/usn/USN-2687-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2688-1 No Types Assigned http://www.ubuntu.com/usn/USN-2688-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2689-1 No Types Assigned http://www.ubuntu.com/usn/USN-2689-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2690-1 No Types Assigned http://www.ubuntu.com/usn/USN-2690-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2691-1 No Types Assigned http://www.ubuntu.com/usn/USN-2691-1 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1243465 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1243465 Issue Tracking
    Changed Reference Type https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a No Types Assigned https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/37722/ No Types Assigned https://www.exploit-db.com/exploits/37722/ Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.1.5 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.12.47 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.54 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.35 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.22 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.6
  • CVE Modified by [email protected]

    Sep. 17, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/37722/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2691-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2690-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2689-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2688-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2687-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3313 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76004 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 31, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.1.5:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6 No Types Assigned http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6 Advisory
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Aug. 31, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3290 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3290 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.11%

score

0.51550

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability