CVE
- Id
- 78698
- CVE No.
- CVE-2015-1421
- Status
- Candidate
- Description
- Use-after-free vulnerability in the sctp_assoc_update function in net/sctp/associola.c in the Linux kernel before 3.18.8 allows remote attackers to cause a denial of service (slab corruption and panic) or possibly have unspecified other impact by triggering an INIT collision that leads to improper handling of shared-key data.
- Phase
- Assigned (20150129)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
718416 | 78698 | CVE-2015-1421 | MLIST:[oss-security] 20150129 Re: CVE request -- Linux kernel - net: sctp: slab corruption from use after free on INIT collisions | View |
718417 | 78698 | CVE-2015-1421 | URL:http://www.openwall.com/lists/oss-security/2015/01/29/15 | View |
718418 | 78698 | CVE-2015-1421 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=600ddd6825543962fb807884169e57b580dba208 | View |
718419 | 78698 | CVE-2015-1421 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8 | View |
718420 | 78698 | CVE-2015-1421 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1196581 | View |
718421 | 78698 | CVE-2015-1421 | CONFIRM:https://github.com/torvalds/linux/commit/600ddd6825543962fb807884169e57b580dba208 | View |
718422 | 78698 | CVE-2015-1421 | DEBIAN:DSA-3170 | View |
718423 | 78698 | CVE-2015-1421 | URL:http://www.debian.org/security/2015/dsa-3170 | View |
718424 | 78698 | CVE-2015-1421 | REDHAT:RHSA-2015:0726 | View |
718425 | 78698 | CVE-2015-1421 | URL:http://rhn.redhat.com/errata/RHSA-2015-0726.html | View |
718426 | 78698 | CVE-2015-1421 | REDHAT:RHSA-2015:0751 | View |
718427 | 78698 | CVE-2015-1421 | URL:http://rhn.redhat.com/errata/RHSA-2015-0751.html | View |
718428 | 78698 | CVE-2015-1421 | REDHAT:RHSA-2015:0782 | View |
718429 | 78698 | CVE-2015-1421 | URL:http://rhn.redhat.com/errata/RHSA-2015-0782.html | View |
718430 | 78698 | CVE-2015-1421 | SUSE:SUSE-SU-2015:0832 | View |
718431 | 78698 | CVE-2015-1421 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00001.html | View |
718432 | 78698 | CVE-2015-1421 | SUSE:SUSE-SU-2015:1478 | View |
718433 | 78698 | CVE-2015-1421 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html | View |
718434 | 78698 | CVE-2015-1421 | UBUNTU:USN-2541-1 | View |
718435 | 78698 | CVE-2015-1421 | URL:http://www.ubuntu.com/usn/USN-2541-1 | View |
718436 | 78698 | CVE-2015-1421 | UBUNTU:USN-2542-1 | View |
718437 | 78698 | CVE-2015-1421 | URL:http://www.ubuntu.com/usn/USN-2542-1 | View |
718438 | 78698 | CVE-2015-1421 | UBUNTU:USN-2545-1 | View |
718439 | 78698 | CVE-2015-1421 | URL:http://www.ubuntu.com/usn/USN-2545-1 | View |
718440 | 78698 | CVE-2015-1421 | UBUNTU:USN-2546-1 | View |
718441 | 78698 | CVE-2015-1421 | URL:http://www.ubuntu.com/usn/USN-2546-1 | View |
718442 | 78698 | CVE-2015-1421 | UBUNTU:USN-2562-1 | View |
718443 | 78698 | CVE-2015-1421 | URL:http://www.ubuntu.com/usn/USN-2562-1 | View |
718444 | 78698 | CVE-2015-1421 | UBUNTU:USN-2563-1 | View |
718445 | 78698 | CVE-2015-1421 | URL:http://www.ubuntu.com/usn/USN-2563-1 | View |
718446 | 78698 | CVE-2015-1421 | BID:72356 | View |
718447 | 78698 | CVE-2015-1421 | URL:http://www.securityfocus.com/bid/72356 | View |
718448 | 78698 | CVE-2015-1421 | SECTRACK:1032172 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
6792 | JVNDB-2015-002112 | GNU C Library の stdio-common/vfscanf.c 内の ADDW マクロにおけるサービス運用妨害 (DoS) の脆弱性 | GNU C Library (別名 glibc または libc6) の stdio-common/vfscanf.c 内の ADDW マクロは、alloca 関数の使用にあたりリスク管理の決定中、データ型のサイズを適切に考慮しないため、サービス運用妨害 (セグメンテーション違反) 状態にされる、またはスタック境界を越えてメモリ領域を上書きされる脆弱性が存在します。 | CVE-2015-1473 | 78698 | 6.4 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-002112.html | View |