CVE-2015-7990

medium

Description

Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.

References

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8c7188b23474cca017b3ef354c4a58456f68303a

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html

http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html

https://bugzilla.redhat.com/show_bug.cgi?id=1276437

https://bugzilla.suse.com/show_bug.cgi?id=952384

https://github.com/torvalds/linux/commit/8c7188b23474cca017b3ef354c4a58456f68303a

http://www.debian.org/security/2015/dsa-3396

http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3

http://www.openwall.com/lists/oss-security/2015/10/27/5

http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

http://www.securitytracker.com/id/1034453

http://www.ubuntu.com/usn/USN-2886-1

http://www.ubuntu.com/usn/USN-2887-1

http://www.ubuntu.com/usn/USN-2887-2

http://www.ubuntu.com/usn/USN-2888-1

http://www.ubuntu.com/usn/USN-2889-1

http://www.ubuntu.com/usn/USN-2889-2

http://www.ubuntu.com/usn/USN-2890-1

http://www.ubuntu.com/usn/USN-2890-2

http://www.ubuntu.com/usn/USN-2890-3

Details

Source: Mitre, NVD

Published: 2015-12-28

Risk Information

CVSS v2

Base Score: 5.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:C

Severity: Medium

CVSS v3

Base Score: 5.8

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H

Severity: Medium