8.5
HIGH
CVE-2015-4004
OZWPAN Linux Kernel Information Disclosure and Denial of Service Vulnerability
Description

The OZWPAN driver in the Linux kernel through 4.0.5 relies on an untrusted length field during packet parsing, which allows remote attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read and system crash) via a crafted packet.

INFO

Published Date :

June 7, 2015, 11:59 p.m.

Last Modified :

Dec. 12, 2022, 8:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

7.8

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-4004 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-4004 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-4004.

URL Resource
http://openwall.com/lists/oss-security/2015/06/05/7 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/74669 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2989-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2998-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3000-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3001-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3002-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3003-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3004-1 Third Party Advisory
https://lkml.org/lkml/2015/5/13/739 Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-4004 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-4004 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type http://openwall.com/lists/oss-security/2015/06/05/7 No Types Assigned http://openwall.com/lists/oss-security/2015/06/05/7 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/74669 No Types Assigned http://www.securityfocus.com/bid/74669 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2989-1 No Types Assigned http://www.ubuntu.com/usn/USN-2989-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2998-1 No Types Assigned http://www.ubuntu.com/usn/USN-2998-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3000-1 No Types Assigned http://www.ubuntu.com/usn/USN-3000-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3001-1 No Types Assigned http://www.ubuntu.com/usn/USN-3001-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3002-1 No Types Assigned http://www.ubuntu.com/usn/USN-3002-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3003-1 No Types Assigned http://www.ubuntu.com/usn/USN-3003-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3004-1 No Types Assigned http://www.ubuntu.com/usn/USN-3004-1 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.0.5 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.4 up to (excluding) 4.3
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74669 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.0.5:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.0.5:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3000-1
    Added Reference http://www.ubuntu.com/usn/USN-2998-1
    Added Reference http://www.ubuntu.com/usn/USN-3002-1
    Added Reference http://www.ubuntu.com/usn/USN-3003-1
    Added Reference http://www.ubuntu.com/usn/USN-3001-1
    Added Reference http://www.ubuntu.com/usn/USN-3004-1
    Added Reference http://www.ubuntu.com/usn/USN-2989-1
  • Modified Analysis by [email protected]

    Jun. 08, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.0.5:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:C)
    Changed Reference Type https://lkml.org/lkml/2015/5/13/739 No Types Assigned https://lkml.org/lkml/2015/5/13/739 Advisory, Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jun. 08, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.84 }} 0.64%

score

0.90468

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability