7.2
CVSSv2

CVE-2015-3290

Published: 31/08/2015 Updated: 05/02/2024
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

arch/x86/entry/entry_64.S in the Linux kernel prior to 4.1.6 on the x86_64 platform improperly relies on espfix64 during nested NMI processing, which allows local users to gain privileges by triggering an NMI within a certain instruction window.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial of service CVE-2015-3290 Andy Lutomirski discovered that the Linux kernel does not properly handle nested NMIs A local, unprivileged user could use this flaw for privilege escalation CVE-2015-3291 Andy Lutomirski di ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
A flaw was found in the way the Linux kernel's nested NMI handler and espfix64 functionalities interacted during NMI processing A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system ...

Exploits

/* > +++++ CVE-2015-3290 +++++ > > High impact NMI bug on x86_64 systems 313 and newer, embargoed Also fixed by: > > gitkernelorg/cgit/linux/kernel/git/torvalds/linuxgit/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a > > The other fix (synchronous modify_ldt) does *not* fix CVE-2015-3290 > > You can mi ...
Privilege escalation can occur in Linux due to nested NMIs interrupting espfix64 ...