CVE
- Id
- 62179
- CVE No.
- CVE-2013-2232
- Status
- Candidate
- Description
- The ip6_sk_dst_check function in net/ipv6/ip6_output.c in the Linux kernel before 3.10 allows local users to cause a denial of service (system crash) by using an AF_INET6 socket for a connection to an IPv4 interface.
- Phase
- Assigned (20130219)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
622006 | 62179 | CVE-2013-2232 | MLIST:[oss-security] 20130702 Re: CVE Request: kernel: ipv6: using ipv4 vs ipv6 structure during routing lookup in sendmsg | View |
622007 | 62179 | CVE-2013-2232 | URL:http://www.openwall.com/lists/oss-security/2013/07/02/5 | View |
622008 | 62179 | CVE-2013-2232 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a963a37d384d71ad43b3e9e79d68d42fbe0901f3 | View |
622009 | 62179 | CVE-2013-2232 | CONFIRM:https://github.com/torvalds/linux/commit/a963a37d384d71ad43b3e9e79d68d42fbe0901f3 | View |
622010 | 62179 | CVE-2013-2232 | CONFIRM:https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2 | View |
622011 | 62179 | CVE-2013-2232 | DEBIAN:DSA-2766 | View |
622012 | 62179 | CVE-2013-2232 | URL:http://www.debian.org/security/2013/dsa-2766 | View |
622013 | 62179 | CVE-2013-2232 | REDHAT:RHSA-2013:1166 | View |
622014 | 62179 | CVE-2013-2232 | URL:http://rhn.redhat.com/errata/RHSA-2013-1166.html | View |
622015 | 62179 | CVE-2013-2232 | REDHAT:RHSA-2013:1173 | View |
622016 | 62179 | CVE-2013-2232 | URL:http://rhn.redhat.com/errata/RHSA-2013-1173.html | View |
622017 | 62179 | CVE-2013-2232 | SUSE:SUSE-SU-2013:1473 | View |
622018 | 62179 | CVE-2013-2232 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html | View |
622019 | 62179 | CVE-2013-2232 | SUSE:SUSE-SU-2013:1474 | View |
622020 | 62179 | CVE-2013-2232 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html | View |
622021 | 62179 | CVE-2013-2232 | SUSE:openSUSE-SU-2013:1971 | View |
622022 | 62179 | CVE-2013-2232 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html | View |
622023 | 62179 | CVE-2013-2232 | UBUNTU:USN-1912-1 | View |
622024 | 62179 | CVE-2013-2232 | URL:http://www.ubuntu.com/usn/USN-1912-1 | View |
622025 | 62179 | CVE-2013-2232 | UBUNTU:USN-1913-1 | View |
622026 | 62179 | CVE-2013-2232 | URL:http://www.ubuntu.com/usn/USN-1913-1 | View |
622027 | 62179 | CVE-2013-2232 | UBUNTU:USN-1938-1 | View |
622028 | 62179 | CVE-2013-2232 | URL:http://www.ubuntu.com/usn/USN-1938-1 | View |
622029 | 62179 | CVE-2013-2232 | UBUNTU:USN-1941-1 | View |
622030 | 62179 | CVE-2013-2232 | URL:http://www.ubuntu.com/usn/USN-1941-1 | View |
622031 | 62179 | CVE-2013-2232 | UBUNTU:USN-1942-1 | View |
622032 | 62179 | CVE-2013-2232 | URL:http://www.ubuntu.com/usn/USN-1942-1 | View |
622033 | 62179 | CVE-2013-2232 | UBUNTU:USN-1943-1 | View |
622034 | 62179 | CVE-2013-2232 | URL:http://www.ubuntu.com/usn/USN-1943-1 | View |
622035 | 62179 | CVE-2013-2232 | UBUNTU:USN-1944-1 | View |
622036 | 62179 | CVE-2013-2232 | URL:http://www.ubuntu.com/usn/USN-1944-1 | View |
622037 | 62179 | CVE-2013-2232 | UBUNTU:USN-1945-1 | View |
622038 | 62179 | CVE-2013-2232 | URL:http://www.ubuntu.com/usn/USN-1945-1 | View |
622039 | 62179 | CVE-2013-2232 | UBUNTU:USN-1946-1 | View |
622040 | 62179 | CVE-2013-2232 | URL:http://www.ubuntu.com/usn/USN-1946-1 | View |
622041 | 62179 | CVE-2013-2232 | UBUNTU:USN-1947-1 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
21650 | JVNDB-2013-003225 | Linux Kernel の net/key/af_key.c 内の key_notify_policy_flush 関数における重要な情報を取得される脆弱性 | Linux Kernel の net/key/af_key.c 内の key_notify_policy_flush 関数は、特定の構造体メンバを初期化しないため、カーネルヒープメモリから重要な情報を取得される脆弱性が存在します。 | CVE-2013-2237 | 62179 | 2.1 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-003225.html | View |