Executive Summary

Informations
Name CVE-2015-5157 First vendor Publication 2015-08-31
Vendor Cve Last vendor Modification 2024-03-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5157

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2286
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17326.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160504_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0014.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3519.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0185.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0224.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0212.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0185.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0185.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2339-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2108-1.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1727-1.nasl - Type : ACT_GATHER_INFO
2015-08-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3329.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2701-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2700-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2691-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2690-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2689-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2688-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2687-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3313.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76005
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba57...
DEBIAN http://www.debian.org/security/2015/dsa-3313
MLIST http://www.openwall.com/lists/oss-security/2015/07/22/7
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0185.html
http://rhn.redhat.com/errata/RHSA-2016-0212.html
http://rhn.redhat.com/errata/RHSA-2016-0224.html
http://rhn.redhat.com/errata/RHSA-2016-0715.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
UBUNTU http://www.ubuntu.com/usn/USN-2687-1
http://www.ubuntu.com/usn/USN-2688-1
http://www.ubuntu.com/usn/USN-2689-1
http://www.ubuntu.com/usn/USN-2690-1
http://www.ubuntu.com/usn/USN-2691-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
Date Informations
2024-03-14 21:27:39
  • Multiple Updates
2024-03-12 12:30:13
  • Multiple Updates
2024-02-15 21:28:11
  • Multiple Updates
2024-02-02 01:32:59
  • Multiple Updates
2024-02-01 12:09:34
  • Multiple Updates
2023-12-29 01:29:08
  • Multiple Updates
2023-11-22 01:28:52
  • Multiple Updates
2023-09-05 12:31:20
  • Multiple Updates
2023-09-05 01:09:25
  • Multiple Updates
2023-09-02 12:31:17
  • Multiple Updates
2023-09-02 01:09:35
  • Multiple Updates
2023-08-12 12:34:05
  • Multiple Updates
2023-08-12 01:09:03
  • Multiple Updates
2023-08-11 12:29:20
  • Multiple Updates
2023-08-11 01:09:18
  • Multiple Updates
2023-08-06 12:28:30
  • Multiple Updates
2023-08-06 01:09:03
  • Multiple Updates
2023-08-04 12:28:36
  • Multiple Updates
2023-08-04 01:09:07
  • Multiple Updates
2023-07-14 12:28:36
  • Multiple Updates
2023-07-14 01:09:04
  • Multiple Updates
2023-03-29 01:30:20
  • Multiple Updates
2023-03-28 12:09:24
  • Multiple Updates
2023-02-13 05:28:08
  • Multiple Updates
2023-02-02 21:28:29
  • Multiple Updates
2022-10-11 12:25:45
  • Multiple Updates
2022-10-11 01:09:12
  • Multiple Updates
2022-09-09 01:22:45
  • Multiple Updates
2022-03-11 01:21:10
  • Multiple Updates
2021-05-25 12:17:03
  • Multiple Updates
2021-05-04 12:40:38
  • Multiple Updates
2021-04-22 01:49:34
  • Multiple Updates
2020-08-11 12:13:07
  • Multiple Updates
2020-08-08 01:13:03
  • Multiple Updates
2020-08-07 12:13:15
  • Multiple Updates
2020-08-07 01:13:49
  • Multiple Updates
2020-08-01 12:13:02
  • Multiple Updates
2020-07-30 01:13:37
  • Multiple Updates
2020-05-23 01:56:13
  • Multiple Updates
2020-05-23 00:45:53
  • Multiple Updates
2019-01-25 12:07:15
  • Multiple Updates
2018-11-17 12:05:48
  • Multiple Updates
2018-11-07 12:03:51
  • Multiple Updates
2018-10-30 12:07:57
  • Multiple Updates
2018-08-09 12:03:50
  • Multiple Updates
2018-04-25 12:06:38
  • Multiple Updates
2017-08-26 12:02:43
  • Multiple Updates
2017-05-13 12:01:32
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:39
  • Multiple Updates
2017-01-13 12:01:34
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-12-22 09:24:01
  • Multiple Updates
2016-12-08 09:23:47
  • Multiple Updates
2016-12-07 21:24:41
  • Multiple Updates
2016-12-06 09:24:10
  • Multiple Updates
2016-12-03 09:24:16
  • Multiple Updates
2016-11-29 00:25:19
  • Multiple Updates
2016-10-12 09:24:08
  • Multiple Updates
2016-10-04 09:24:08
  • Multiple Updates
2016-08-12 12:02:16
  • Multiple Updates
2016-07-21 01:00:24
  • Multiple Updates
2016-07-19 12:01:57
  • Multiple Updates
2016-07-13 12:01:32
  • Multiple Updates
2016-06-30 22:34:16
  • Multiple Updates
2016-06-29 01:00:13
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-05 13:30:52
  • Multiple Updates
2016-04-27 02:34:55
  • Multiple Updates
2016-02-20 13:27:15
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-12-30 13:25:42
  • Multiple Updates
2015-12-01 13:26:25
  • Multiple Updates
2015-10-15 13:23:55
  • Multiple Updates
2015-09-01 00:30:11
  • Multiple Updates
2015-08-31 17:36:13
  • First insertion