The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a134f083e79fb4c3d0a925691e732c56911b4326 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157788.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157897.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158804.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1221.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1534.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1564.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1583.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1643.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3290 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/05/02/5 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.securityfocus.com/bid/74450 cve-icon cve-icon
http://www.securitytracker.com/id/1033186 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2631-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2632-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2633-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2634-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1218074 cve-icon cve-icon
https://github.com/torvalds/linux/commit/a134f083e79fb4c3d0a925691e732c56911b4326 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-3636 cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-3636 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-08-06T01:00:00

Updated: 2024-08-06T05:47:57.772Z

Reserved: 2015-05-02T00:00:00

Link: CVE-2015-3636

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-08-06T01:59:00.130

Modified: 2019-04-22T17:48:00.643

Link: CVE-2015-3636

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-05-02T00:00:00Z

Links: CVE-2015-3636 - Bugzilla