Use After Free Affecting kernel-devel package, versions <0:3.10.0-229.11.1.el7
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-KERNELDEVEL-2051118
- published 26 Jul 2021
- disclosed 2 May 2015
Introduced: 2 May 2015
CVE-2015-3636 Open this link in a new tabHow to fix?
Upgrade Centos:7
kernel-devel
to version 0:3.10.0-229.11.1.el7 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-devel
package and not the kernel-devel
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.
References
- http://www.securityfocus.com/bid/74450
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a134f083e79fb4c3d0a925691e732c56911b4326
- https://bugzilla.redhat.com/show_bug.cgi?id=1218074
- https://github.com/torvalds/linux/commit/a134f083e79fb4c3d0a925691e732c56911b4326
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.3
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- https://access.redhat.com/security/cve/CVE-2015-3636
- http://www.debian.org/security/2015/dsa-3290
- http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157788.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157897.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158804.html
- http://www.openwall.com/lists/oss-security/2015/05/02/5
- http://rhn.redhat.com/errata/RHSA-2015-1221.html
- http://rhn.redhat.com/errata/RHSA-2015-1534.html
- http://rhn.redhat.com/errata/RHSA-2015-1564.html
- http://rhn.redhat.com/errata/RHSA-2015-1583.html
- http://rhn.redhat.com/errata/RHSA-2015-1643.html
- https://access.redhat.com/errata/RHSA-2015:1534
- http://www.securitytracker.com/id/1033186
- http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
- http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
- http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
- http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
- http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
- http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
- http://www.ubuntu.com/usn/USN-2631-1
- http://www.ubuntu.com/usn/USN-2632-1
- http://www.ubuntu.com/usn/USN-2633-1
- http://www.ubuntu.com/usn/USN-2634-1