CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:M/Au:N/C:C/I:C/A:C
EPSS
Percentile
30.2%
Stack-based buffer overflow in the get_matching_model_microcode function in
arch/x86/kernel/cpu/microcode/intel_early.c in the Linux kernel before 4.0
allows context-dependent attackers to gain privileges by constructing a
crafted microcode header and leveraging root privileges for write access to
the initrd.
Author | Note |
---|---|
jdstrand | android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support |
sbeattie | introduced in https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ec400ddeff200b068ddc6c70f7321f49ecf32ed5 (v3.9-rc1) |
www.openwall.com/lists/oss-security/2015/03/18/7
launchpad.net/bugs/cve/CVE-2015-2666
nvd.nist.gov/vuln/detail/CVE-2015-2666
security-tracker.debian.org/tracker/CVE-2015-2666
ubuntu.com/security/notices/USN-2587-1
ubuntu.com/security/notices/USN-2588-1
ubuntu.com/security/notices/USN-2589-1
ubuntu.com/security/notices/USN-2590-1
www.cve.org/CVERecord?id=CVE-2015-2666