Vulnerability CVE-2015-3636


Published: 2015-08-05   Modified: 2015-08-06

Description:
The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.

See advisories in our WLB2 database:
Topic
Author
Date
High
Linux Kernel ipv4 Missing sk_nulls_node_init() in ping_unhash()
Wen Xu
03.05.2015

Type:

CWE-Other

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Redhat -> Enterprise linux 
Linux -> Linux kernel 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a134f083e79fb4c3d0a925691e732c56911b4326
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157788.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157897.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158804.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
http://rhn.redhat.com/errata/RHSA-2015-1221.html
http://rhn.redhat.com/errata/RHSA-2015-1534.html
http://rhn.redhat.com/errata/RHSA-2015-1564.html
http://rhn.redhat.com/errata/RHSA-2015-1583.html
http://rhn.redhat.com/errata/RHSA-2015-1643.html
http://www.debian.org/security/2015/dsa-3290
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.3
http://www.openwall.com/lists/oss-security/2015/05/02/5
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/74450
http://www.securitytracker.com/id/1033186
http://www.ubuntu.com/usn/USN-2631-1
http://www.ubuntu.com/usn/USN-2632-1
http://www.ubuntu.com/usn/USN-2633-1
http://www.ubuntu.com/usn/USN-2634-1
https://bugzilla.redhat.com/show_bug.cgi?id=1218074
https://github.com/torvalds/linux/commit/a134f083e79fb4c3d0a925691e732c56911b4326

Copyright 2024, cxsecurity.com

 

Back to Top