10.0
CRITICAL
CVE-2015-1421
"Linux SCTP Use-after-free Vulnerability"
Description

Use-after-free vulnerability in the sctp_assoc_update function in net/sctp/associola.c in the Linux kernel before 3.18.8 allows remote attackers to cause a denial of service (slab corruption and panic) or possibly have unspecified other impact by triggering an INIT collision that leads to improper handling of shared-key data.

INFO

Published Date :

March 16, 2015, 10:59 a.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-1421 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1421 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1421.

URL Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=600ddd6825543962fb807884169e57b580dba208
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0726.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0751.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0782.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0864.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1082.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3170 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8 Vendor Advisory
http://www.openwall.com/lists/oss-security/2015/01/29/15 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/72356 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032172 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2541-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2542-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2545-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2546-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2562-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2563-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1196581 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/600ddd6825543962fb807884169e57b580dba208 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1421 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1421 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=600ddd6825543962fb807884169e57b580dba208 [No types assigned]
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=600ddd6825543962fb807884169e57b580dba208
  • Modified Analysis by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Changed Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a> CWE-416: Use After Free
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=600ddd6825543962fb807884169e57b580dba208 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=600ddd6825543962fb807884169e57b580dba208 Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0726.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0726.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0751.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0751.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0782.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0782.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0864.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0864.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1082.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1082.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3170 No Types Assigned http://www.debian.org/security/2015/dsa-3170 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/01/29/15 No Types Assigned http://www.openwall.com/lists/oss-security/2015/01/29/15 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72356 No Types Assigned http://www.securityfocus.com/bid/72356 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1032172 No Types Assigned http://www.securitytracker.com/id/1032172 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2541-1 No Types Assigned http://www.ubuntu.com/usn/USN-2541-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2542-1 No Types Assigned http://www.ubuntu.com/usn/USN-2542-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2545-1 No Types Assigned http://www.ubuntu.com/usn/USN-2545-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2546-1 No Types Assigned http://www.ubuntu.com/usn/USN-2546-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2562-1 No Types Assigned http://www.ubuntu.com/usn/USN-2562-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2563-1 No Types Assigned http://www.ubuntu.com/usn/USN-2563-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1196581 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1196581 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/600ddd6825543962fb807884169e57b580dba208 No Types Assigned https://github.com/torvalds/linux/commit/600ddd6825543962fb807884169e57b580dba208 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.18.7 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.24 up to (excluding) 3.2.67 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.107 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.70 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.38 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.34 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.35 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.8
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1082.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0864.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2563-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2562-1 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/72356 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00001.html
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032172
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0782.html
  • CVE Modified by [email protected]

    Apr. 10, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2545-1
    Added Reference http://www.ubuntu.com/usn/USN-2546-1
  • CVE Modified by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0751.html
  • CVE Modified by [email protected]

    Apr. 01, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0726.html
  • CVE Modified by [email protected]

    Mar. 27, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2541-1
    Added Reference http://www.ubuntu.com/usn/USN-2542-1
  • CVE Modified by [email protected]

    Mar. 19, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3170
  • Modified Analysis by [email protected]

    Mar. 16, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.18.7:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8 No Types Assigned http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8 Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Mar. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1421 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1421 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.79 }} -0.28%

score

0.93521

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability