CVE
- Id
- 84214
- CVE No.
- CVE-2015-6937
- Status
- Candidate
- Description
- The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.
- Phase
- Assigned (20150914)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
746623 | 84214 | CVE-2015-6937 | MLIST:[oss-security] 20150914 CVE-2015-6937 - Linux kernel - NULL pointer dereference in net/rds/connection.c | View |
746624 | 84214 | CVE-2015-6937 | URL:http://www.openwall.com/lists/oss-security/2015/09/14/3 | View |
746625 | 84214 | CVE-2015-6937 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=74e98eb085889b0d2d4908f59f6e00026063014f | View |
746626 | 84214 | CVE-2015-6937 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1263139 | View |
746627 | 84214 | CVE-2015-6937 | CONFIRM:https://github.com/torvalds/linux/commit/74e98eb085889b0d2d4908f59f6e00026063014f | View |
746628 | 84214 | CVE-2015-6937 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
746629 | 84214 | CVE-2015-6937 | FEDORA:FEDORA-2015-16417 | View |
746630 | 84214 | CVE-2015-6937 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167358.html | View |
746631 | 84214 | CVE-2015-6937 | FEDORA:FEDORA-2015-16440 | View |
746632 | 84214 | CVE-2015-6937 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168447.html | View |
746633 | 84214 | CVE-2015-6937 | FEDORA:FEDORA-2015-16441 | View |
746634 | 84214 | CVE-2015-6937 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168539.html | View |
746635 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2016:2074 | View |
746636 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html | View |
746637 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2016:0335 | View |
746638 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html | View |
746639 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2016:0337 | View |
746640 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html | View |
746641 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2016:0354 | View |
746642 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html | View |
746643 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2016:0380 | View |
746644 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html | View |
746645 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2016:0381 | View |
746646 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html | View |
746647 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2016:0383 | View |
746648 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html | View |
746649 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2016:0384 | View |
746650 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html | View |
746651 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2016:0386 | View |
746652 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html | View |
746653 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2016:0387 | View |
746654 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html | View |
746655 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2016:0434 | View |
746656 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html | View |
746657 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2015:2108 | View |
746658 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html | View |
746659 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2015:2339 | View |
746660 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html | View |
746661 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2015:2350 | View |
746662 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html | View |
746663 | 84214 | CVE-2015-6937 | SUSE:openSUSE-SU-2015:2232 | View |
746664 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html | View |
746665 | 84214 | CVE-2015-6937 | SUSE:SUSE-SU-2015:1727 | View |
746666 | 84214 | CVE-2015-6937 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html | View |
746667 | 84214 | CVE-2015-6937 | UBUNTU:USN-2777-1 | View |
746668 | 84214 | CVE-2015-6937 | URL:http://www.ubuntu.com/usn/USN-2777-1 | View |
746669 | 84214 | CVE-2015-6937 | UBUNTU:USN-2773-1 | View |
746670 | 84214 | CVE-2015-6937 | URL:http://www.ubuntu.com/usn/USN-2773-1 | View |
746671 | 84214 | CVE-2015-6937 | UBUNTU:USN-2774-1 | View |
746672 | 84214 | CVE-2015-6937 | URL:http://www.ubuntu.com/usn/USN-2774-1 | View |
746673 | 84214 | CVE-2015-6937 | BID:76767 | View |
746674 | 84214 | CVE-2015-6937 | URL:http://www.securityfocus.com/bid/76767 | View |
746675 | 84214 | CVE-2015-6937 | SECTRACK:1034453 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
10271 | JVNDB-2015-005591 | 複数の Apple 製品の Grand Central Dispatch における任意のコードを実行される脆弱性 | Apple iOS、OS X、および watchOS の Grand Central Dispatch には、任意のコードを実行される、またはサービス運用妨害 (メモリ破損) 状態にされる脆弱性が存在します。 | CVE-2015-6989 | 84214 | 6.8 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-005591.html | View |