7.8
CVSSv2

CVE-2015-5364

Published: 31/08/2015 Updated: 02/02/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel prior to 4.0.6 do not properly consider yielding a processor, which allows remote malicious users to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

redhat enterprise linux server aus 6.5

debian debian linux 8.0

debian debian linux 7.0

canonical ubuntu linux 15.04

canonical ubuntu linux 14.04

canonical ubuntu linux 12.04

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial of service CVE-2015-3290 Andy Lutomirski discovered that the Linux kernel does not properly handle nested NMIs A local, unprivileged user could use this flaw for privilege escalation CVE-2015-3291 Andy Lutomirski di ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak CVE-2015-1333 Colin Ian King discovered a flaw in the add_key function of the Linux kernel's keyring subsystem A local user can exploit this flaw to cause a denial of service due to memory ex ...
It was found that the Linux kernel's implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun A local, unprivileged user could use this flaw to ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
A flaw was found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll function ...

Recent Articles

Ubuntu defibrillates 14.10 for one LAST patch
The Register • Richard Chirgwin • 27 Jul 2015

Utopic Unicorn gets another gallop to leap security rainbow

Ubuntu has changed its mind on an end-of-life announcement, giving Version 14.10 one last kernel patch to cover off some big vulns. Usually, end-of-life means what it says: a version isn't going to get any more updates, and that was the status of Ubuntu 14.10 “Utopic Unicorn” (guys, it's time to rethink your naming conventions) after July 23. However, the outfit has decided it needs one last patch due to the severity of the bugs discussed here. The bugs are CVE-2015-4692, a KVM NULL-pointer ...

References

CWE-399https://twitter.com/grsecurity/status/605854034260426753http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0https://bugzilla.redhat.com/show_bug.cgi?id=1239029http://www.openwall.com/lists/oss-security/2015/06/30/13https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0https://access.redhat.com/errata/RHSA-2016:1225http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.htmlhttp://www.securityfocus.com/bid/75510http://rhn.redhat.com/errata/RHSA-2016-1100.htmlhttp://rhn.redhat.com/errata/RHSA-2016-1096.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0045.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.htmlhttp://www.debian.org/security/2015/dsa-3329http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1787.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1778.htmlhttp://www.ubuntu.com/usn/USN-2714-1http://www.ubuntu.com/usn/USN-2713-1http://www.ubuntu.com/usn/USN-2684-1http://www.ubuntu.com/usn/USN-2683-1http://www.ubuntu.com/usn/USN-2682-1http://www.ubuntu.com/usn/USN-2681-1http://www.ubuntu.com/usn/USN-2680-1http://www.debian.org/security/2015/dsa-3313http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.htmlhttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761http://www.securitytracker.com/id/1032794http://rhn.redhat.com/errata/RHSA-2015-1623.htmlhttps://nvd.nist.govhttps://www.debian.org/security/./dsa-3313https://usn.ubuntu.com/2684-1/https://access.redhat.com/security/cve/cve-2015-5364