U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2015-5307 Detail

Description

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed Vendor Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-2636.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-2645.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-0046.html Third Party Advisory 
http://support.citrix.com/article/CTX202583 Third Party Advisory 
http://www.debian.org/security/2015/dsa-3396 Third Party Advisory 
http://www.debian.org/security/2015/dsa-3414 Third Party Advisory 
http://www.debian.org/security/2016/dsa-3454 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2015/11/10/6 Mailing List  Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Patch  Vendor Advisory 
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Vendor Advisory 
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Vendor Advisory 
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Vendor Advisory 
http://www.securityfocus.com/bid/77528 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1034105 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2800-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2801-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2802-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2803-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2804-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2805-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2806-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2807-1 Third Party Advisory 
http://xenbits.xen.org/xsa/advisory-156.html Vendor Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1277172 Issue Tracking  Third Party Advisory 
https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed Vendor Advisory 
https://kb.juniper.net/JSA10783 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-399 Resource Management Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-5307
NVD Published Date:
11/16/2015
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.