Vulnerability Name:

CVE-2015-7837 (CCN-107230)

Assigned:2015-10-14
Published:2015-10-14
Updated:2021-07-15
Summary:The Linux kernel, as used in Red Hat Enterprise Linux 7, kernel-rt, and Enterprise MRG 2 and when booted with UEFI Secure Boot enabled, allows local users to bypass intended securelevel/secureboot restrictions by leveraging improper handling of secure_boot flag across kexec reboot.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
3.5 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
1.9 Low (REDHAT CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-254
CWE-456
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2015-7837

Source: REDHAT
Type: Vendor Advisory
RHSA-2015:2152

Source: REDHAT
Type: Vendor Advisory
RHSA-2015:2411

Source: CCN
Type: oss-sec Mailing List, Thu, 15 Oct 2015 02:35:02 -0400 (EDT)
CVE Request - Linux kernel - securelevel/secureboot bypass

Source: CCN
Type: oss-sec Mailing List, Thu, 15 Oct 2015 12:58:50 -0400 (EDT)
Re: CVE Request - Linux kernel - securelevel/secureboot bypass

Source: CCN
Type: IBM Security Bulletin T1024270 (PowerKVM)
Vulnerabilities in the Linux kernel affect PowerKVM

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20151015 Re: CVE Request - Linux kernel - securelevel/secureboot bypass.

Source: BID
Type: Third Party Advisory, VDB Entry
77097

Source: CCN
Type: BID-77097
Linux Kernel 'securelevel/secureboot' Local Security Bypass Vulnerability

Source: CCN
Type: Red Hat Bugzilla – Bug 1272472
(CVE-2015-7837) CVE-2015-7837 kernel: securelevel disabled after kexec

Source: CONFIRM
Type: Issue Tracking, Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1272472

Source: XF
Type: UNKNOWN
linux-kernel-cve20157837-sec-bypass(107230)

Source: CONFIRM
Type: Issue Tracking, Third Party Advisory
https://github.com/mjg59/linux/commit/4b2b64d5a6ebc84214755ebccd599baef7c1b798

Vulnerable Configuration:Configuration 1:
  • cpe:/o:redhat:kernel-rt:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/a:redhat:rhel_extras_rt:7:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:powerkvm:2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:powerkvm:3.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.trusty:def:20157837000
    V
    CVE-2015-7837 on Ubuntu 14.04 LTS (trusty) - medium.
    2017-09-19
    oval:com.ubuntu.xenial:def:20157837000
    V
    CVE-2015-7837 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-09-19
    oval:com.ubuntu.artful:def:20157837000
    V
    CVE-2015-7837 on Ubuntu 17.10 (artful) - medium.
    2017-09-19
    oval:com.ubuntu.xenial:def:201578370000000
    V
    CVE-2015-7837 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-09-19
    oval:com.redhat.rhsa:def:20152152
    P
    RHSA-2015:2152: kernel security, bug fix, and enhancement update (Important)
    2015-11-19
    oval:com.redhat.rhsa:def:20152411
    P
    RHSA-2015:2411: kernel-rt security, bug fix, and enhancement update (Important)
    2015-11-19
    oval:com.ubuntu.precise:def:20157837000
    V
    CVE-2015-7837 on Ubuntu 12.04 LTS (precise) - medium.
    2015-10-15
    BACK
    redhat kernel-rt 7.0
    redhat enterprise linux 7.0
    redhat enterprise linux 7.2
    redhat enterprise linux 7.3
    redhat enterprise linux workstation 7.0
    redhat enterprise linux desktop 7.0
    redhat enterprise linux server aus 7.4
    redhat enterprise linux server aus 7.3
    redhat enterprise mrg 2.0
    linux linux kernel *
    ibm powerkvm 2.1
    ibm powerkvm 3.1