4.6
MEDIUM
CVE-2015-2041
Linux Net LLC Sysctl Information Disclosure Vulnerability
Description

net/llc/sysctl_net_llc.c in the Linux kernel before 3.19 uses an incorrect data type in a sysctl table, which allows local users to obtain potentially sensitive information from kernel memory or possibly have unspecified other impact by accessing a sysctl entry.

INFO

Published Date :

April 21, 2015, 10:59 a.m.

Last Modified :

Nov. 7, 2023, 2:25 a.m.

Remotely Exploitable :

No

Impact Score :

6.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-2041 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2041 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
1 Suse suse_linux_enterprise_server

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2041 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2041 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49 [No types assigned]
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49
  • Modified Analysis by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1195350 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1195350 Issue Tracking
    Changed Reference Type http://www.debian.org/security/2015/dsa-3237 No Types Assigned http://www.debian.org/security/2015/dsa-3237 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2562-1 No Types Assigned http://www.ubuntu.com/usn/USN-2562-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html Mailing List
    Changed Reference Type http://www.ubuntu.com/usn/USN-2561-1 No Types Assigned http://www.ubuntu.com/usn/USN-2561-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2560-1 No Types Assigned http://www.ubuntu.com/usn/USN-2560-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2565-1 No Types Assigned http://www.ubuntu.com/usn/USN-2565-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2564-1 No Types Assigned http://www.ubuntu.com/usn/USN-2564-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html Mailing List
    Changed Reference Type http://www.ubuntu.com/usn/USN-2563-1 No Types Assigned http://www.ubuntu.com/usn/USN-2563-1 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49 No Types Assigned https://github.com/torvalds/linux/commit/6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49 Third Party Advisory
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49 Technical Description
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/02/20/19 No Types Assigned http://www.openwall.com/lists/oss-security/2015/02/20/19 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/72729 No Types Assigned http://www.securityfocus.com/bid/72729 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_server:10:sp4:*:*:*:*:*:* OR *cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp4:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2565-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2564-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2563-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2562-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2561-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2560-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72729 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 11, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.18.7:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:10:sp4:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:3.18.7:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:debian:debian_linux:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3237
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
  • Modified Analysis by [email protected]

    Apr. 21, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.18.7:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Apr. 21, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2041 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2041 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability