CVE
- Id
- 82434
- CVE No.
- CVE-2015-5157
- Status
- Candidate
- Description
- arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI.
- Phase
- Assigned (20150701)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
738457 | 82434 | CVE-2015-5157 | MLIST:[oss-security] 20150722 Linux x86_64 NMI security issues | View |
738458 | 82434 | CVE-2015-5157 | URL:http://www.openwall.com/lists/oss-security/2015/07/22/7 | View |
738459 | 82434 | CVE-2015-5157 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a | View |
738460 | 82434 | CVE-2015-5157 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6 | View |
738461 | 82434 | CVE-2015-5157 | CONFIRM:https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a | View |
738462 | 82434 | CVE-2015-5157 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
738463 | 82434 | CVE-2015-5157 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
738464 | 82434 | CVE-2015-5157 | DEBIAN:DSA-3313 | View |
738465 | 82434 | CVE-2015-5157 | URL:http://www.debian.org/security/2015/dsa-3313 | View |
738466 | 82434 | CVE-2015-5157 | REDHAT:RHSA-2016:0715 | View |
738467 | 82434 | CVE-2015-5157 | URL:http://rhn.redhat.com/errata/RHSA-2016-0715.html | View |
738468 | 82434 | CVE-2015-5157 | REDHAT:RHSA-2016:0185 | View |
738469 | 82434 | CVE-2015-5157 | URL:http://rhn.redhat.com/errata/RHSA-2016-0185.html | View |
738470 | 82434 | CVE-2015-5157 | REDHAT:RHSA-2016:0212 | View |
738471 | 82434 | CVE-2015-5157 | URL:http://rhn.redhat.com/errata/RHSA-2016-0212.html | View |
738472 | 82434 | CVE-2015-5157 | REDHAT:RHSA-2016:0224 | View |
738473 | 82434 | CVE-2015-5157 | URL:http://rhn.redhat.com/errata/RHSA-2016-0224.html | View |
738474 | 82434 | CVE-2015-5157 | SUSE:SUSE-SU-2016:0354 | View |
738475 | 82434 | CVE-2015-5157 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html | View |
738476 | 82434 | CVE-2015-5157 | SUSE:SUSE-SU-2015:2108 | View |
738477 | 82434 | CVE-2015-5157 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html | View |
738478 | 82434 | CVE-2015-5157 | SUSE:SUSE-SU-2015:2339 | View |
738479 | 82434 | CVE-2015-5157 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html | View |
738480 | 82434 | CVE-2015-5157 | SUSE:SUSE-SU-2015:2350 | View |
738481 | 82434 | CVE-2015-5157 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html | View |
738482 | 82434 | CVE-2015-5157 | SUSE:SUSE-SU-2015:1727 | View |
738483 | 82434 | CVE-2015-5157 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html | View |
738484 | 82434 | CVE-2015-5157 | UBUNTU:USN-2687-1 | View |
738485 | 82434 | CVE-2015-5157 | URL:http://www.ubuntu.com/usn/USN-2687-1 | View |
738486 | 82434 | CVE-2015-5157 | UBUNTU:USN-2688-1 | View |
738487 | 82434 | CVE-2015-5157 | URL:http://www.ubuntu.com/usn/USN-2688-1 | View |
738488 | 82434 | CVE-2015-5157 | UBUNTU:USN-2689-1 | View |
738489 | 82434 | CVE-2015-5157 | URL:http://www.ubuntu.com/usn/USN-2689-1 | View |
738490 | 82434 | CVE-2015-5157 | UBUNTU:USN-2690-1 | View |
738491 | 82434 | CVE-2015-5157 | URL:http://www.ubuntu.com/usn/USN-2690-1 | View |
738492 | 82434 | CVE-2015-5157 | UBUNTU:USN-2691-1 | View |
738493 | 82434 | CVE-2015-5157 | URL:http://www.ubuntu.com/usn/USN-2691-1 | View |
738494 | 82434 | CVE-2015-5157 | BID:76005 | View |