#VU92492 Security restrictions bypass in Linux kernel


Published: 2024-06-20

Vulnerability identifier: #VU92492

Vulnerability risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-3290

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to security restrictions bypass within the entry() function in arch/x86/entry/entry_64.s. A local user can execute arbitrary code.

Mitigation
Install update from vendor's repository.

Vulnerable software versions

Linux kernel:


External links
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
http://www.openwall.com/lists/oss-security/2015/08/04/8
http://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a
http://bugzilla.redhat.com/show_bug.cgi?id=1243465
http://www.openwall.com/lists/oss-security/2015/07/22/7
http://www.securityfocus.com/bid/76004
http://www.ubuntu.com/usn/USN-2691-1
http://www.ubuntu.com/usn/USN-2690-1
http://www.ubuntu.com/usn/USN-2689-1
http://www.ubuntu.com/usn/USN-2688-1
http://www.ubuntu.com/usn/USN-2687-1
http://www.debian.org/security/2015/dsa-3313
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://www.exploit-db.com/exploits/37722/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability