4.9
MEDIUM
CVE-2015-3636
Linux Kernel Ping Uninitialized List Use-After-Free/Elevation of Privilege Vulnerability
Description

The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.

INFO

Published Date :

Aug. 6, 2015, 1:59 a.m.

Last Modified :

April 22, 2019, 5:48 p.m.

Remotely Exploitable :

No

Impact Score :

6.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-3636 has a 23 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-3636 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-3636.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a134f083e79fb4c3d0a925691e732c56911b4326
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157788.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157897.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158804.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
http://rhn.redhat.com/errata/RHSA-2015-1221.html
http://rhn.redhat.com/errata/RHSA-2015-1534.html
http://rhn.redhat.com/errata/RHSA-2015-1564.html
http://rhn.redhat.com/errata/RHSA-2015-1583.html
http://rhn.redhat.com/errata/RHSA-2015-1643.html
http://www.debian.org/security/2015/dsa-3290
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.3
http://www.openwall.com/lists/oss-security/2015/05/02/5
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/74450
http://www.securitytracker.com/id/1033186
http://www.ubuntu.com/usn/USN-2631-1
http://www.ubuntu.com/usn/USN-2632-1
http://www.ubuntu.com/usn/USN-2633-1
http://www.ubuntu.com/usn/USN-2634-1
https://bugzilla.redhat.com/show_bug.cgi?id=1218074
https://github.com/torvalds/linux/commit/a134f083e79fb4c3d0a925691e732c56911b4326

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 3 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 3 weeks, 2 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 4 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

None

Updated: 2 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : Feb. 15, 2022, 12:40 p.m. This repo has been linked 19 different CVEs too.

Automatic Exploit Generation Paper

exploitation security aeg fuzzing

Updated: 1 week, 3 days ago
73 stars 6 fork 6 watcher
Born at : Aug. 6, 2021, 1:17 a.m. This repo has been linked 1 different CVEs too.

安卓内核提权漏洞分析

Makefile C Shell Assembly PLpgSQL C++ Java Batchfile Objective-C Perl

Updated: 2 weeks, 5 days ago
474 stars 112 fork 112 watcher
Born at : Dec. 18, 2018, 5:16 p.m. This repo has been linked 34 different CVEs too.

A bunch of links related to Linux kernel exploitation

Updated: 7 months, 2 weeks ago
21 stars 4 fork 4 watcher
Born at : Aug. 8, 2018, 8 a.m. This repo has been linked 65 different CVEs too.

Not ready yet

Updated: 4 years ago
4 stars 1 fork 1 watcher
Born at : April 29, 2018, 3:43 p.m. This repo has been linked 64 different CVEs too.

Android kernel exp lab

Updated: 3 years, 8 months ago
3 stars 2 fork 2 watcher
Born at : Feb. 28, 2018, 9:18 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 1 month ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Great article related to Linux kernel fuzzing and exploitation

Updated: 5 months, 4 weeks ago
9 stars 2 fork 2 watcher
Born at : July 10, 2017, 6 p.m. This repo has been linked 54 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3636 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3636 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1221.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033186 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1643.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1583.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1534.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2634-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2633-1 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157897.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157788.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158804.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74450 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • Modified Analysis by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.0.2:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.0.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2631-1
    Added Reference http://www.ubuntu.com/usn/USN-2632-1
  • Modified Analysis by [email protected]

    Nov. 24, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.0.2:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.0.2:*:*:*:*:*:*:* (and previous)
  • CVE Translated by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad en la función ping_unhash en net/ipv4/ping.c en el kernel de Linux en versiones anteriores a 4.0.3 no inicializa una estructura de datos de lista durante una operación unhash, lo que permite a usuarios locales obtener privilegios o causar una denegación de servicio (después de liberar memoria y fallo del sistema) mediante el aprovechamiento de la capacidad de hacer una llamada al sistema socket SOCK_DGRAM para el protocolo IPROTO_ICMP o IPROTO_ICMPV6 y entonces hacer una llamada al sistema de conexión después de una desconexión.
    Added Translation Vulnerabilidad en la función ping_unhash en net/ipv4/ping.c en el kernel de Linux en versiones anteriores a 4.0.3, no inicializa una cierta estructura de datos de lista durante una operación unhash, lo que permite a usuarios locales obtener privilegios o causar una denegación de servicio (uso después de liberación de memoria y caída del sistema) mediante el aprovechamiento de la capacidad de hacer una llamada a un socket de sistema SOCK_DGRAM para el protocolo IPROTO_ICMP o IPROTO_ICMPV6 y entonces hacer una llamada al sistema de conexión tras una desconexión.
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3290
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1564.html
  • Modified Analysis by [email protected]

    Aug. 06, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.0.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Aug. 06, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3636 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3636 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability