4.9
CVSSv2

CVE-2015-6937

Published: 19/10/2015 Updated: 17/10/2018
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The __rds_conn_create function in net/rds/connection.c in the Linux kernel up to and including 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

debian debian linux 8.0

debian debian linux 7.0

Vendor Advisories

Debian Bug report logs - #796036 linux-image-3160-4-amd64: concurrent msync triggers NULL pointer dereference Package: src:linux; Maintainer for src:linux is Debian Kernel Team <debian-kernel@listsdebianorg>; Reported by: Xavier Chantry <xavierchantry@interseccom> Date: Tue, 18 Aug 2015 18:09:01 UTC Severity: i ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...

References

NVD-CWE-Otherhttp://www.openwall.com/lists/oss-security/2015/09/14/3https://bugzilla.redhat.com/show_bug.cgi?id=1263139https://github.com/torvalds/linux/commit/74e98eb085889b0d2d4908f59f6e00026063014fhttp://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=74e98eb085889b0d2d4908f59f6e00026063014fhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.htmlhttp://www.securityfocus.com/bid/76767http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.htmlhttp://www.securitytracker.com/id/1034453http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.htmlhttp://www.ubuntu.com/usn/USN-2777-1http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-September/167358.htmlhttp://www.ubuntu.com/usn/USN-2773-1http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168447.htmlhttp://www.ubuntu.com/usn/USN-2774-1http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168539.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.htmlhttp://www.debian.org/security/2015/dsa-3364http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.htmlhttps://nvd.nist.govhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=796036https://usn.ubuntu.com/2777-1/