CVE
- Id
- 85267
- CVE No.
- CVE-2015-7990
- Status
- Candidate
- Description
- Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.
- Phase
- Assigned (20151028)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
752270 | 85267 | CVE-2015-7990 | MLIST:[linux-kernel] 20151016 [PATCH] RDS: fix race condition when sending a message on unbound socket. | View |
752271 | 85267 | CVE-2015-7990 | URL:https://lkml.org/lkml/2015/10/16/530 | View |
752272 | 85267 | CVE-2015-7990 | MLIST:[oss-security] 20151027 Re: CVE-2015-6937 - Linux kernel - NULL pointer dereference in net/rds/connection.c | View |
752273 | 85267 | CVE-2015-7990 | URL:http://www.openwall.com/lists/oss-security/2015/10/27/5 | View |
752274 | 85267 | CVE-2015-7990 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8c7188b23474cca017b3ef354c4a58456f68303a | View |
752275 | 85267 | CVE-2015-7990 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3 | View |
752276 | 85267 | CVE-2015-7990 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1276437 | View |
752277 | 85267 | CVE-2015-7990 | CONFIRM:https://bugzilla.suse.com/show_bug.cgi?id=952384 | View |
752278 | 85267 | CVE-2015-7990 | CONFIRM:https://github.com/torvalds/linux/commit/8c7188b23474cca017b3ef354c4a58456f68303a | View |
752279 | 85267 | CVE-2015-7990 | DEBIAN:DSA-3396 | View |
752280 | 85267 | CVE-2015-7990 | URL:http://www.debian.org/security/2015/dsa-3396 | View |
752281 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2016:2074 | View |
752282 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html | View |
752283 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2016:0335 | View |
752284 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html | View |
752285 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2016:0337 | View |
752286 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html | View |
752287 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2016:0354 | View |
752288 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html | View |
752289 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2016:0380 | View |
752290 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html | View |
752291 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2016:0381 | View |
752292 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html | View |
752293 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2016:0383 | View |
752294 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html | View |
752295 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2016:0384 | View |
752296 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html | View |
752297 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2016:0386 | View |
752298 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html | View |
752299 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2016:0387 | View |
752300 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html | View |
752301 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2016:0434 | View |
752302 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html | View |
752303 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2015:2108 | View |
752304 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html | View |
752305 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2015:2194 | View |
752306 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html | View |
752307 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2015:2292 | View |
752308 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html | View |
752309 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2015:2339 | View |
752310 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html | View |
752311 | 85267 | CVE-2015-7990 | SUSE:SUSE-SU-2015:2350 | View |
752312 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html | View |
752313 | 85267 | CVE-2015-7990 | SUSE:openSUSE-SU-2015:2232 | View |
752314 | 85267 | CVE-2015-7990 | URL:http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html | View |
752315 | 85267 | CVE-2015-7990 | UBUNTU:USN-2886-1 | View |
752316 | 85267 | CVE-2015-7990 | URL:http://www.ubuntu.com/usn/USN-2886-1 | View |
752317 | 85267 | CVE-2015-7990 | UBUNTU:USN-2887-1 | View |
752318 | 85267 | CVE-2015-7990 | URL:http://www.ubuntu.com/usn/USN-2887-1 | View |
752319 | 85267 | CVE-2015-7990 | UBUNTU:USN-2887-2 | View |
752320 | 85267 | CVE-2015-7990 | URL:http://www.ubuntu.com/usn/USN-2887-2 | View |
752321 | 85267 | CVE-2015-7990 | UBUNTU:USN-2888-1 | View |
752322 | 85267 | CVE-2015-7990 | URL:http://www.ubuntu.com/usn/USN-2888-1 | View |
752323 | 85267 | CVE-2015-7990 | UBUNTU:USN-2889-1 | View |
752324 | 85267 | CVE-2015-7990 | URL:http://www.ubuntu.com/usn/USN-2889-1 | View |
752325 | 85267 | CVE-2015-7990 | UBUNTU:USN-2889-2 | View |
752326 | 85267 | CVE-2015-7990 | URL:http://www.ubuntu.com/usn/USN-2889-2 | View |
752327 | 85267 | CVE-2015-7990 | UBUNTU:USN-2890-1 | View |
752328 | 85267 | CVE-2015-7990 | URL:http://www.ubuntu.com/usn/USN-2890-1 | View |
752329 | 85267 | CVE-2015-7990 | UBUNTU:USN-2890-2 | View |
752330 | 85267 | CVE-2015-7990 | URL:http://www.ubuntu.com/usn/USN-2890-2 | View |
752331 | 85267 | CVE-2015-7990 | UBUNTU:USN-2890-3 | View |
752332 | 85267 | CVE-2015-7990 | URL:http://www.ubuntu.com/usn/USN-2890-3 | View |
752333 | 85267 | CVE-2015-7990 | BID:77340 | View |
752334 | 85267 | CVE-2015-7990 | URL:http://www.securityfocus.com/bid/77340 | View |
752335 | 85267 | CVE-2015-7990 | SECTRACK:1034453 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
10578 | JVNDB-2015-005898 | Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 | Adobe Flash Player および Adobe AIR には、解放済みメモリの使用 (Use-after-free) により、任意のコードを実行される脆弱性が存在します。 | CVE-2015-8042 | 85267 | 9.3 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-005898.html | View |