7.2
HIGH
CVE-2015-5157
Linux kernel NMI Privilege Escalation Vulnerability
Description

arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI.

INFO

Published Date :

Aug. 31, 2015, 10:59 a.m.

Last Modified :

March 14, 2024, 7:58 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-5157 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5157 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_eus
5 Redhat enterprise_linux_hpc_node
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-5157.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-0185.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-0212.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-0224.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-0715.html Third Party Advisory VDB Entry
http://www.debian.org/security/2015/dsa-3313 Third Party Advisory VDB Entry
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6 Vendor Advisory
http://www.openwall.com/lists/oss-security/2015/07/22/7 Mailing List
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
http://www.securityfocus.com/bid/76005 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2687-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2688-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2689-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2690-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2691-1 Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

None

Python

Updated: 8 months ago
9 stars 3 fork 3 watcher
Born at : June 15, 2016, 1:49 p.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5157 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5157 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 14, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 3.12.47 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.54 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.35 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.22 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.6 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.12.47 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.54 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.35 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.22 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.6
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0185.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0185.html Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0212.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0212.html Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0224.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0224.html Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0715.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0715.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2015/dsa-3313 No Types Assigned http://www.debian.org/security/2015/dsa-3313 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/07/22/7 No Types Assigned http://www.openwall.com/lists/oss-security/2015/07/22/7 Mailing List
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/76005 No Types Assigned http://www.securityfocus.com/bid/76005 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2687-1 No Types Assigned http://www.ubuntu.com/usn/USN-2687-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2688-1 No Types Assigned http://www.ubuntu.com/usn/USN-2688-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2689-1 No Types Assigned http://www.ubuntu.com/usn/USN-2689-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2690-1 No Types Assigned http://www.ubuntu.com/usn/USN-2690-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2691-1 No Types Assigned http://www.ubuntu.com/usn/USN-2691-1 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a No Types Assigned https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.1.5 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 3.12.47 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.54 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.35 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.22 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.6
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the way the Linux kernel handled IRET faults during the processing of NMIs. An unprivileged, local user could use this flaw to crash the system or, potentially (although highly unlikely), escalate their privileges on the system. arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:H/Au:N/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0185 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0212 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0224 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0715 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-5157 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1259577 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI. A flaw was found in the way the Linux kernel handled IRET faults during the processing of NMIs. An unprivileged, local user could use this flaw to crash the system or, potentially (although highly unlikely), escalate their privileges on the system.
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:H/Au:N/C:C/I:C/A:C)
    Added Reference https://access.redhat.com/security/cve/CVE-2015-5157 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0185 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0715 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0212 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1259577 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0224 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2691-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2690-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2689-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2688-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2687-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3313 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0212.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0185.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0224.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76005 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • Modified Analysis by [email protected]

    Jul. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.1.5:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7.z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.1.5:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0715.html
  • Modified Analysis by [email protected]

    Aug. 31, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.1.5:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6 No Types Assigned http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6 Advisory
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Aug. 31, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5157 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5157 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.12%

score

0.53204

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability