Description

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.

INFO

Published Date :

Nov. 16, 2015, 11:59 a.m.

Last Modified :

Feb. 12, 2023, 11:15 p.m.

Remotely Exploitable :

No

Impact Score :

6.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-5307 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5307 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Xen xen
1 Oracle vm_virtualbox
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-5307.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed Vendor Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2636.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2645.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0046.html Third Party Advisory
http://support.citrix.com/article/CTX202583 Third Party Advisory
http://www.debian.org/security/2015/dsa-3396 Third Party Advisory
http://www.debian.org/security/2015/dsa-3414 Third Party Advisory
http://www.debian.org/security/2016/dsa-3454 Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/11/10/6 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Patch Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Vendor Advisory
http://www.securityfocus.com/bid/77528 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034105 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2800-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2801-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2802-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2803-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2804-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2805-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2806-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2807-1 Third Party Advisory
http://xenbits.xen.org/xsa/advisory-156.html Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1277172 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed Vendor Advisory
https://kb.juniper.net/JSA10783 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5307 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5307 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description It was found that the x86 ISA (Instruction Set Architecture) is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way (sequential) delivering of benign exceptions such as #AC (alignment check exception) is handled. A privileged user inside a guest could use this flaw to create denial of service conditions on the host kernel. The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2552 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2587 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2636 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2645 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0004 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0024 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0046 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-5307 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c. It was found that the x86 ISA (Instruction Set Architecture) is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way (sequential) delivering of benign exceptions such as #AC (alignment check exception) is handled. A privileged user inside a guest could use this flaw to create denial of service conditions on the host kernel.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2015:2636 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2552 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-5307 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2645 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2587 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0004 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0024 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0046 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 12, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.debian.org/security/2015/dsa-3396 No Types Assigned http://www.debian.org/security/2015/dsa-3396 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/77528 No Types Assigned http://www.securityfocus.com/bid/77528 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3414 No Types Assigned http://www.debian.org/security/2015/dsa-3414 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0046.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0046.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2636.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2636.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Vendor Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1277172 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1277172 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3454 No Types Assigned http://www.debian.org/security/2016/dsa-3454 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Vendor Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2807-1 No Types Assigned http://www.ubuntu.com/usn/USN-2807-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2806-1 No Types Assigned http://www.ubuntu.com/usn/USN-2806-1 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1034105 No Types Assigned http://www.securitytracker.com/id/1034105 Third Party Advisory, VDB Entry
    Changed Reference Type http://support.citrix.com/article/CTX202583 No Types Assigned http://support.citrix.com/article/CTX202583 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/11/10/6 No Types Assigned http://www.openwall.com/lists/oss-security/2015/11/10/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2801-1 No Types Assigned http://www.ubuntu.com/usn/USN-2801-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2800-1 No Types Assigned http://www.ubuntu.com/usn/USN-2800-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2805-1 No Types Assigned http://www.ubuntu.com/usn/USN-2805-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2804-1 No Types Assigned http://www.ubuntu.com/usn/USN-2804-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2803-1 No Types Assigned http://www.ubuntu.com/usn/USN-2803-1 Third Party Advisory
    Changed Reference Type https://kb.juniper.net/JSA10783 No Types Assigned https://kb.juniper.net/JSA10783 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2645.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2645.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2802-1 No Types Assigned http://www.ubuntu.com/usn/USN-2802-1 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.5:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.6.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.6.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.6.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.6.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.6.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.6.5:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.6.6:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* versions up to (including) 4.0.34 *cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* versions up to (including) 4.1.42 *cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* versions up to (including) 4.2.34 *cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* versions up to (including) 4.3.29 *cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* versions up to (including) 5.0.8 OR *cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.0.34 *cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* versions from (including) 4.1.0 up to (including) 4.1.42 *cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* versions from (including) 4.2.0 up to (including) 4.2.34 *cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* versions from (including) 4.3.0 up to (including) 4.3.29 *cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.0.8
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 24, 2017

    Action Type Old Value New Value
    Added Reference https://kb.juniper.net/JSA10783 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2805-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3396 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2802-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034105 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3454 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2636.html [No Types Assigned]
    Added Reference http://support.citrix.com/article/CTX202583 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3414 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2801-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2804-1 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2807-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2806-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2800-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2645.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2803-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0046.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/77528 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
  • Modified Analysis by [email protected]

    Mar. 31, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.2.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.6.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.2.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.6.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:oracle:vm_virtualbox:5.0.8:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:vm_virtualbox:4.3.29:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:vm_virtualbox:4.2.34:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:vm_virtualbox:4.1.42:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:vm_virtualbox:4.0.34:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Advisory, Patch
  • CVE Modified by [email protected]

    Jan. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
  • Modified Analysis by [email protected]

    Nov. 16, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.2.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.6.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Changed Reference Type https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed No Types Assigned https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-156.html No Types Assigned http://xenbits.xen.org/xsa/advisory-156.html Advisory
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Nov. 16, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5307 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5307 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.02%

score

0.29759

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability