arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform does not properly determine when nested NMI processing is occurring, which allows local users to cause a denial of service (skipped NMI) by modifying the rsp register, issuing a syscall instruction, and triggering an NMI.
Published 2015-08-31 10:59:10
Updated 2016-12-22 02:59:49
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2015-3291

Top countries where our scanners detected CVE-2015-3291
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2015-3291 10,723
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2015-3291!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2015-3291

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2015-3291

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:N/I:N/A:P
3.9
2.9
NIST

CWE ids for CVE-2015-3291

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2015-3291

Products affected by CVE-2015-3291

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!