7.0
HIGH
CVE-2015-8543
Linux Kernel Networking Implementation SOCK_RAW Protocol Pointer Dereference Vulnerability
Description

The networking implementation in the Linux kernel through 4.3.3, as used in Android and other products, does not validate protocol identifiers for certain protocol families, which allows local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONE_NEWUSER support to execute a crafted SOCK_RAW application.

INFO

Published Date :

Dec. 28, 2015, 11:59 a.m.

Last Modified :

June 7, 2023, 12:47 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2015-8543 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8543 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8543.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79462ad02e861803b3840cc782248c7359451cd9 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0855.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2574.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2584.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3426 Third Party Advisory
http://www.debian.org/security/2016/dsa-3434 Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/12/09/5 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.securityfocus.com/bid/79698 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034892 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2886-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2888-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2890-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2890-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2890-3 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1290475 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/79462ad02e861803b3840cc782248c7359451cd9 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Vulnerability found by Yonggang Guo.

Updated: 7 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 12, 2017, 7:52 a.m. This repo has been linked 33 different CVEs too.

None

Shell C

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : April 12, 2016, 11:57 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8543 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8543 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 07, 2023

    Action Type Old Value New Value
    Changed Evaluator Description <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a> CWE-476: NULL Pointer Dereference
    Removed CVSS V3 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79462ad02e861803b3840cc782248c7359451cd9 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79462ad02e861803b3840cc782248c7359451cd9 Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0855.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0855.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2574.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2574.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2584.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2584.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3426 No Types Assigned http://www.debian.org/security/2015/dsa-3426 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3434 No Types Assigned http://www.debian.org/security/2016/dsa-3434 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/12/09/5 No Types Assigned http://www.openwall.com/lists/oss-security/2015/12/09/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/79698 No Types Assigned http://www.securityfocus.com/bid/79698 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034892 No Types Assigned http://www.securitytracker.com/id/1034892 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2886-1 No Types Assigned http://www.ubuntu.com/usn/USN-2886-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2888-1 No Types Assigned http://www.ubuntu.com/usn/USN-2888-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2890-1 No Types Assigned http://www.ubuntu.com/usn/USN-2890-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2890-2 No Types Assigned http://www.ubuntu.com/usn/USN-2890-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2890-3 No Types Assigned http://www.ubuntu.com/usn/USN-2890-3 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1290475 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1290475 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/79462ad02e861803b3840cc782248c7359451cd9 No Types Assigned https://github.com/torvalds/linux/commit/79462ad02e861803b3840cc782248c7359451cd9 Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.3.2 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.75 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.111 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.95 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.52 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.59 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.35 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.26 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.16 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.3.4
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2584.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2574.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3434 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3426 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2890-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2890-3 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034892 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2890-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2888-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2886-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0855.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/79698 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • Modified Analysis by [email protected]

    Dec. 28, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.3.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Dec. 28, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8543 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8543 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability