5.0
MEDIUM
CVE-2015-5366
Linux Secure Static UDP Receive Processing Denial of Service
Description

The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.

INFO

Published Date :

Aug. 31, 2015, 10:59 a.m.

Last Modified :

Jan. 5, 2018, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-5366 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5366 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux_server_aus
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-5366.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
http://rhn.redhat.com/errata/RHSA-2015-1623.html
http://rhn.redhat.com/errata/RHSA-2015-1778.html
http://rhn.redhat.com/errata/RHSA-2015-1787.html
http://rhn.redhat.com/errata/RHSA-2016-0045.html
http://rhn.redhat.com/errata/RHSA-2016-1096.html
http://rhn.redhat.com/errata/RHSA-2016-1100.html
http://www.debian.org/security/2015/dsa-3313
http://www.debian.org/security/2015/dsa-3329
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6
http://www.openwall.com/lists/oss-security/2015/06/30/13
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/75510
http://www.securitytracker.com/id/1032794
http://www.ubuntu.com/usn/USN-2680-1
http://www.ubuntu.com/usn/USN-2681-1
http://www.ubuntu.com/usn/USN-2682-1
http://www.ubuntu.com/usn/USN-2683-1
http://www.ubuntu.com/usn/USN-2684-1
http://www.ubuntu.com/usn/USN-2713-1
http://www.ubuntu.com/usn/USN-2714-1
https://access.redhat.com/errata/RHSA-2016:1225
https://bugzilla.redhat.com/show_bug.cgi?id=1239029
https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5366 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5366 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1623.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032794 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2714-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2713-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2684-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2683-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2682-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2681-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2680-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3313 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3329 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1787.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1778.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0045.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1100.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1096.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75510 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • Modified Analysis by [email protected]

    Jul. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.0.5:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.0.5:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1225
  • Modified Analysis by [email protected]

    Aug. 31, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.0.5:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Aug. 31, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5366 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5366 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

39.86 }} -4.17%

score

0.96915

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability