CVE Vulnerabilities

CVE-2015-7837

Published: Sep 19, 2017 | Modified: Jul 15, 2021
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
1.9 LOW
AV:L/AC:M/Au:N/C:N/I:P/A:N
RedHat/V3
Ubuntu
MEDIUM

The Linux kernel, as used in Red Hat Enterprise Linux 7, kernel-rt, and Enterprise MRG 2 and when booted with UEFI Secure Boot enabled, allows local users to bypass intended securelevel/secureboot restrictions by leveraging improper handling of secure_boot flag across kexec reboot.

Affected Software

Name Vendor Start Version End Version
Enterprise_linux Redhat 7.0 (including) 7.0 (including)
Enterprise_linux Redhat 7.2 (including) 7.2 (including)
Enterprise_linux Redhat 7.3 (including) 7.3 (including)
Enterprise_linux_desktop Redhat 7.0 (including) 7.0 (including)
Enterprise_linux_server_aus Redhat 7.3 (including) 7.3 (including)
Enterprise_linux_server_aus Redhat 7.4 (including) 7.4 (including)
Enterprise_linux_workstation Redhat 7.0 (including) 7.0 (including)
Enterprise_mrg Redhat 2.0 (including) 2.0 (including)
Kernel-rt Redhat 7.0 (including) 7.0 (including)
Red Hat Enterprise Linux 7 RedHat kernel-rt-0:3.10.0-327.rt56.204.el7 *
Red Hat Enterprise Linux 7 RedHat kernel-0:3.10.0-327.el7 *
Linux Ubuntu upstream *
Linux Ubuntu vivid *
Linux Ubuntu vivid/ubuntu-core *
Linux Ubuntu wily *
Linux Ubuntu xenial *
Linux Ubuntu yakkety *
Linux-armadaxp Ubuntu upstream *
Linux-aws Ubuntu upstream *
Linux-aws Ubuntu xenial *
Linux-azure Ubuntu upstream *
Linux-ec2 Ubuntu upstream *
Linux-euclid Ubuntu esm-apps/xenial *
Linux-euclid Ubuntu upstream *
Linux-euclid Ubuntu xenial *
Linux-flo Ubuntu esm-apps/xenial *
Linux-flo Ubuntu trusty *
Linux-flo Ubuntu upstream *
Linux-flo Ubuntu vivid *
Linux-flo Ubuntu vivid/stable-phone-overlay *
Linux-flo Ubuntu wily *
Linux-flo Ubuntu xenial *
Linux-flo Ubuntu yakkety *
Linux-fsl-imx51 Ubuntu upstream *
Linux-gcp Ubuntu upstream *
Linux-gke Ubuntu upstream *
Linux-gke Ubuntu xenial *
Linux-goldfish Ubuntu esm-apps/xenial *
Linux-goldfish Ubuntu trusty *
Linux-goldfish Ubuntu upstream *
Linux-goldfish Ubuntu vivid *
Linux-goldfish Ubuntu wily *
Linux-goldfish Ubuntu xenial *
Linux-goldfish Ubuntu yakkety *
Linux-goldfish Ubuntu zesty *
Linux-grouper Ubuntu trusty *
Linux-grouper Ubuntu upstream *
Linux-hwe Ubuntu upstream *
Linux-hwe-edge Ubuntu upstream *
Linux-kvm Ubuntu upstream *
Linux-kvm Ubuntu xenial *
Linux-linaro-omap Ubuntu precise *
Linux-linaro-omap Ubuntu upstream *
Linux-linaro-shared Ubuntu precise *
Linux-linaro-shared Ubuntu upstream *
Linux-linaro-vexpress Ubuntu precise *
Linux-linaro-vexpress Ubuntu upstream *
Linux-lts-quantal Ubuntu precise *
Linux-lts-quantal Ubuntu precise/esm *
Linux-lts-quantal Ubuntu upstream *
Linux-lts-raring Ubuntu precise *
Linux-lts-raring Ubuntu precise/esm *
Linux-lts-raring Ubuntu upstream *
Linux-lts-saucy Ubuntu precise *
Linux-lts-saucy Ubuntu precise/esm *
Linux-lts-saucy Ubuntu upstream *
Linux-lts-trusty Ubuntu upstream *
Linux-lts-utopic Ubuntu trusty *
Linux-lts-utopic Ubuntu upstream *
Linux-lts-vivid Ubuntu trusty *
Linux-lts-vivid Ubuntu upstream *
Linux-lts-wily Ubuntu trusty *
Linux-lts-wily Ubuntu upstream *
Linux-lts-xenial Ubuntu trusty *
Linux-lts-xenial Ubuntu upstream *
Linux-maguro Ubuntu trusty *
Linux-maguro Ubuntu upstream *
Linux-mako Ubuntu esm-apps/xenial *
Linux-mako Ubuntu trusty *
Linux-mako Ubuntu upstream *
Linux-mako Ubuntu vivid *
Linux-mako Ubuntu vivid/stable-phone-overlay *
Linux-mako Ubuntu wily *
Linux-mako Ubuntu xenial *
Linux-mako Ubuntu yakkety *
Linux-manta Ubuntu trusty *
Linux-manta Ubuntu upstream *
Linux-manta Ubuntu vivid *
Linux-manta Ubuntu wily *
Linux-mvl-dove Ubuntu upstream *
Linux-oem Ubuntu upstream *
Linux-qcm-msm Ubuntu precise *
Linux-qcm-msm Ubuntu upstream *
Linux-raspi2 Ubuntu upstream *
Linux-raspi2 Ubuntu wily *
Linux-snapdragon Ubuntu upstream *
Linux-snapdragon Ubuntu yakkety *
Linux-ti-omap4 Ubuntu upstream *

References