4.9
MEDIUM
CVE-2015-7799
Linux SLIP Driver NULL Pointer Dereference Vulnerability
Description

The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel through 4.2.3 does not ensure that certain slot numbers are valid, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call.

INFO

Published Date :

Oct. 19, 2015, 10:59 a.m.

Last Modified :

March 24, 2017, 1:59 a.m.

Remotely Exploitable :

No

Impact Score :

6.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-7799 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-7799 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Vulnerability found by Yonggang Guo.

Updated: 7 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 12, 2017, 7:52 a.m. This repo has been linked 33 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7799 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7799 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 24, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/77033 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033809 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2843-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2842-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2844-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2841-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2842-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2843-3 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2841-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2843-2 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3426 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2886-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 19, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.2.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Changed Reference Type https://code.google.com/p/android/issues/detail?id=187973 No Types Assigned https://code.google.com/p/android/issues/detail?id=187973 Exploit
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Oct. 19, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7799 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-7799 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability