Executive Summary

Informations
Name CVE-2015-3636 First vendor Publication 2015-08-05
Vendor Cve Last vendor Modification 2019-04-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3636

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 2264
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17246.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1565.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1643.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1583.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1534.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1564.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1534.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1534.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0094.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150714_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1174-1.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3290.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1071-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2638-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2637-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2636-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2635-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2634-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2633-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2631-1.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-523.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74450
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a13...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.3
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugzilla.redhat.com/show_bug.cgi?id=1218074
https://github.com/torvalds/linux/commit/a134f083e79fb4c3d0a925691e732c56911b...
DEBIAN http://www.debian.org/security/2015/dsa-3290
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157788.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157897.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158804.html
MLIST http://www.openwall.com/lists/oss-security/2015/05/02/5
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1221.html
http://rhn.redhat.com/errata/RHSA-2015-1534.html
http://rhn.redhat.com/errata/RHSA-2015-1564.html
http://rhn.redhat.com/errata/RHSA-2015-1583.html
http://rhn.redhat.com/errata/RHSA-2015-1643.html
SECTRACK http://www.securitytracker.com/id/1033186
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
UBUNTU http://www.ubuntu.com/usn/USN-2631-1
http://www.ubuntu.com/usn/USN-2632-1
http://www.ubuntu.com/usn/USN-2633-1
http://www.ubuntu.com/usn/USN-2634-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
Date Informations
2024-03-12 12:29:25
  • Multiple Updates
2024-02-02 01:32:08
  • Multiple Updates
2024-02-01 12:09:22
  • Multiple Updates
2023-12-29 01:28:22
  • Multiple Updates
2023-11-22 01:28:06
  • Multiple Updates
2023-09-05 12:30:33
  • Multiple Updates
2023-09-05 01:09:13
  • Multiple Updates
2023-09-02 12:30:30
  • Multiple Updates
2023-09-02 01:09:24
  • Multiple Updates
2023-08-12 12:33:16
  • Multiple Updates
2023-08-12 01:08:52
  • Multiple Updates
2023-08-11 12:28:33
  • Multiple Updates
2023-08-11 01:09:07
  • Multiple Updates
2023-08-06 12:27:44
  • Multiple Updates
2023-08-06 01:08:51
  • Multiple Updates
2023-08-04 12:27:50
  • Multiple Updates
2023-08-04 01:08:56
  • Multiple Updates
2023-07-14 12:27:50
  • Multiple Updates
2023-07-14 01:08:53
  • Multiple Updates
2023-03-29 01:29:33
  • Multiple Updates
2023-03-28 12:09:13
  • Multiple Updates
2022-10-11 12:25:04
  • Multiple Updates
2022-10-11 01:09:01
  • Multiple Updates
2022-09-09 01:22:08
  • Multiple Updates
2022-03-11 01:20:38
  • Multiple Updates
2021-05-25 12:16:38
  • Multiple Updates
2021-05-04 12:39:49
  • Multiple Updates
2021-04-22 01:48:45
  • Multiple Updates
2020-08-11 12:12:46
  • Multiple Updates
2020-08-08 01:12:45
  • Multiple Updates
2020-08-07 12:12:56
  • Multiple Updates
2020-08-07 01:13:30
  • Multiple Updates
2020-08-01 12:12:44
  • Multiple Updates
2020-07-30 01:13:19
  • Multiple Updates
2020-05-23 01:55:41
  • Multiple Updates
2020-05-23 00:45:15
  • Multiple Updates
2019-04-22 21:19:12
  • Multiple Updates
2019-01-25 12:07:09
  • Multiple Updates
2018-11-17 12:05:42
  • Multiple Updates
2018-11-07 12:03:45
  • Multiple Updates
2018-10-30 12:07:50
  • Multiple Updates
2018-08-09 12:03:44
  • Multiple Updates
2018-04-25 12:06:32
  • Multiple Updates
2018-01-05 09:23:29
  • Multiple Updates
2017-08-26 12:02:38
  • Multiple Updates
2017-08-16 13:24:34
  • Multiple Updates
2017-08-15 13:24:52
  • Multiple Updates
2017-05-13 12:01:27
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:34
  • Multiple Updates
2017-01-13 12:01:29
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2016-12-24 09:24:13
  • Multiple Updates
2016-12-22 09:23:58
  • Multiple Updates
2016-12-08 09:23:44
  • Multiple Updates
2016-12-06 09:24:07
  • Multiple Updates
2016-11-29 00:25:12
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-10-20 13:24:37
  • Multiple Updates
2016-10-15 13:26:01
  • Multiple Updates
2016-10-12 09:24:07
  • Multiple Updates
2016-10-08 13:26:19
  • Multiple Updates
2016-08-12 12:02:11
  • Multiple Updates
2016-07-13 12:01:28
  • Multiple Updates
2016-06-29 21:21:30
  • Multiple Updates
2016-06-29 00:56:58
  • Multiple Updates
2016-06-28 20:00:58
  • Multiple Updates
2016-06-22 05:26:35
  • Multiple Updates
2016-06-17 09:31:14
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-12 13:28:10
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 02:23:24
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-01-15 13:26:45
  • Multiple Updates
2015-12-05 13:27:14
  • Multiple Updates
2015-12-01 13:26:21
  • Multiple Updates
2015-11-24 21:28:13
  • Multiple Updates
2015-09-10 13:26:35
  • Multiple Updates
2015-09-04 13:30:41
  • Multiple Updates
2015-09-02 13:39:21
  • Multiple Updates
2015-08-26 09:30:45
  • Multiple Updates
2015-08-21 13:20:21
  • Multiple Updates
2015-08-18 13:35:15
  • Multiple Updates
2015-08-13 13:34:22
  • Multiple Updates
2015-08-12 13:33:24
  • Multiple Updates
2015-08-06 21:27:52
  • Multiple Updates
2015-08-06 09:27:06
  • First insertion