Vulnerability Details : CVE-2015-2830
arch/x86/kernel/entry_64.S in the Linux kernel before 3.19.2 does not prevent the TS_COMPAT flag from reaching a user-mode task, which might allow local users to bypass the seccomp or audit protection mechanism via a crafted application that uses the (1) fork or (2) close system call, as demonstrated by an attack against seccomp before 3.16.
Products affected by CVE-2015-2830
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-2830
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 8 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-2830
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
1.9
|
LOW | AV:L/AC:M/Au:N/C:N/I:P/A:N |
3.4
|
2.9
|
NIST |
CWE ids for CVE-2015-2830
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-2830
-
http://rhn.redhat.com/errata/RHSA-2015-1137.html
RHSA-2015:1137 - Security Advisory - Red Hat Customer Portal
-
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.2
Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
[security-announce] SUSE-SU-2015:1592-1: important: Security update for
-
http://www.ubuntu.com/usn/USN-2632-1
USN-2632-1: Linux kernel (OMAP4) vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
[security-announce] SUSE-SU-2015:1611-1: important: Security update for
-
http://www.ubuntu.com/usn/USN-2631-1
USN-2631-1: Linux kernel vulnerabilities | Ubuntu security notices
-
http://rhn.redhat.com/errata/RHSA-2015-1138.html
RHSA-2015:1138 - Security Advisory - Red Hat Customer Portal
-
http://www.debian.org/security/2015/dsa-3237
Debian -- Security Information -- DSA-3237-1 linux
-
http://www.securitytracker.com/id/1032413
Linux Kernel 32-bit Emulation Flaw Lets Local Users Bypass Security Restrictions - SecurityTracker
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
Oracle Linux Bulletin - January 2016
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
[security-announce] SUSE-SU-2015:1478-1: important: Security update for
-
https://github.com/torvalds/linux/commit/956421fbb74c3a6261903f3836c0740187cf038b
x86/asm/entry/64: Remove a bogus 'ret_from_fork' optimization · torvalds/linux@956421f · GitHub
-
https://bugzilla.redhat.com/show_bug.cgi?id=1208598
1208598 – (CVE-2015-2830) CVE-2015-2830 kernel: int80 fork from 64-bit tasks mishandling
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=956421fbb74c3a6261903f3836c0740187cf038b
kernel/git/torvalds/linux.git - Linux kernel source tree
-
http://www.openwall.com/lists/oss-security/2015/04/02/1
oss-security - CVE Request: Linux mishandles int80 fork from 64-bit tasks
-
http://rhn.redhat.com/errata/RHSA-2015-1221.html
RHSA-2015:1221 - Security Advisory - Red Hat Customer Portal
Jump to