exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2015-6937

Status Candidate

Overview

The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.

Related Files

Ubuntu Security Notice USN-2775-1
Posted Oct 20, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2775-1 - It was discovered that the Linux kernel did not check if a new IPv6 MTU set by a user space application was valid. A remote attacker could forge a route advertisement with an invalid MTU that a user space daemon like NetworkManager would honor and apply to the kernel, causing a denial of service. It was discovered that virtio networking in the Linux kernel did not handle fragments correctly, leading to kernel memory corruption. A remote attacker could use this to cause a denial of service (system crash) or possibly execute code with administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2015-0272, CVE-2015-5156, CVE-2015-6937, CVE-2015-7312
SHA-256 | eccf6cc9f1ecdd21da7422357b7edd8ff051eb42b235c47f08d7bd23dc2a4c85
Ubuntu Security Notice USN-2778-1
Posted Oct 20, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2778-1 - It was discovered that the Linux kernel did not check if a new IPv6 MTU set by a user space application was valid. A remote attacker could forge a route advertisement with an invalid MTU that a user space daemon like NetworkManager would honor and apply to the kernel, causing a denial of service. It was discovered that virtio networking in the Linux kernel did not handle fragments correctly, leading to kernel memory corruption. A remote attacker could use this to cause a denial of service (system crash) or possibly execute code with administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2015-0272, CVE-2015-5156, CVE-2015-6937, CVE-2015-7312
SHA-256 | 9c92de288e4eb7656ebb3bde7fa0705f4dc4d5ebeab54a345c58b7a9fe60d2d6
Ubuntu Security Notice USN-2774-1
Posted Oct 20, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2774-1 - It was discovered that virtio networking in the Linux kernel did not handle fragments correctly, leading to kernel memory corruption. A remote attacker could use this to cause a denial of service (system crash) or possibly execute code with administrative privileges. It was discovered that the Reliable Datagram Sockets (RDS) implementation in the Linux kernel did not verify sockets were properly bound before attempting to send a message, which could cause a NULL pointer dereference. An attacker could use this to cause a denial of service (system crash). Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2015-5156, CVE-2015-6937
SHA-256 | 8ea53d205c79201924988a7f0a1efc9e2ecba5b04ec3382e007809abc0663bb6
Ubuntu Security Notice USN-2777-1
Posted Oct 20, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2777-1 - It was discovered that virtio networking in the Linux kernel did not handle fragments correctly, leading to kernel memory corruption. A remote attacker could use this to cause a denial of service (system crash) or possibly execute code with administrative privileges. Benjamin Randazzo discovered an information leak in the md (multiple device) driver when the bitmap_info.file is disabled. A local privileged attacker could use this to obtain sensitive information from the kernel. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-5156, CVE-2015-5697, CVE-2015-6252, CVE-2015-6937, CVE-2015-7312
SHA-256 | 46c8136fdca4490174e05c4c7cc395e95fa80d48569553d289335ec455642933
Ubuntu Security Notice USN-2773-1
Posted Oct 20, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2773-1 - It was discovered that virtio networking in the Linux kernel did not handle fragments correctly, leading to kernel memory corruption. A remote attacker could use this to cause a denial of service (system crash) or possibly execute code with administrative privileges. It was discovered that the Reliable Datagram Sockets (RDS) implementation in the Linux kernel did not verify sockets were properly bound before attempting to send a message, which could cause a NULL pointer dereference. An attacker could use this to cause a denial of service (system crash). Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2015-5156, CVE-2015-6937
SHA-256 | 6d9c20b8168f6fd5c8040cd6a77441b269e8ceac2daffc6bcb06a5f7ab45695e
Ubuntu Security Notice USN-2779-1
Posted Oct 20, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2779-1 - It was discovered that the Linux kernel did not check if a new IPv6 MTU set by a user space application was valid. A remote attacker could forge a route advertisement with an invalid MTU that a user space daemon like NetworkManager would honor and apply to the kernel, causing a denial of service. It was discovered that virtio networking in the Linux kernel did not handle fragments correctly, leading to kernel memory corruption. A remote attacker could use this to cause a denial of service (system crash) or possibly execute code with administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2015-0272, CVE-2015-5156, CVE-2015-6937, CVE-2015-7312
SHA-256 | e29aa0f4aa8712cadbb1070e7acddc412d06f2f0639bef9d0e87956850360b19
Ubuntu Security Notice USN-2776-1
Posted Oct 20, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2776-1 - It was discovered that the Linux kernel did not check if a new IPv6 MTU set by a user space application was valid. A remote attacker could forge a route advertisement with an invalid MTU that a user space daemon like NetworkManager would honor and apply to the kernel, causing a denial of service. It was discovered that virtio networking in the Linux kernel did not handle fragments correctly, leading to kernel memory corruption. A remote attacker could use this to cause a denial of service (system crash) or possibly execute code with administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2015-0272, CVE-2015-5156, CVE-2015-6937, CVE-2015-7312
SHA-256 | 02bf4856bc32a4f694e3993ab45512bd4ac12d4a96260b42ef52cd562846ff1f
Debian Security Advisory 3364-1
Posted Sep 23, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3364-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial of service.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2015-0272, CVE-2015-2925, CVE-2015-5156, CVE-2015-6252, CVE-2015-6937
SHA-256 | 8bf9da5be4e19bd80a46b0d6dca4e33f958d1700f95fd2553a38de299594cc34
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close