The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).
References
Link Providers
http://linux.bkbits.net:8080/linux-2.6/cset%404342df67SNhRx_3FGhUrrU-FXLlQIA cve-icon cve-icon
http://secunia.com/advisories/17261 cve-icon cve-icon
http://secunia.com/advisories/17280 cve-icon cve-icon
http://secunia.com/advisories/17917 cve-icon cve-icon
http://secunia.com/advisories/17918 cve-icon cve-icon
http://secunia.com/advisories/18562 cve-icon cve-icon
http://secunia.com/advisories/18684 cve-icon cve-icon
http://secunia.com/advisories/19185 cve-icon cve-icon
http://secunia.com/advisories/19369 cve-icon cve-icon
http://secunia.com/advisories/19374 cve-icon cve-icon
http://secunia.com/advisories/20237 cve-icon cve-icon
http://secunia.com/advisories/21745 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1017 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1018 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:040 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:072 cve-icon cve-icon
http://www.osvdb.org/20163 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0140.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0190.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0191.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0493.html cve-icon cve-icon
http://www.securityfocus.com/advisories/9549 cve-icon cve-icon
http://www.securityfocus.com/advisories/9555 cve-icon cve-icon
http://www.securityfocus.com/advisories/9806 cve-icon cve-icon
http://www.securityfocus.com/archive/1/419522/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/427980/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/428028/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/428058/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/15156 cve-icon cve-icon
http://www.vupen.com/english/advisories/2005/2173 cve-icon cve-icon
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2005-2973 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10041 cve-icon cve-icon
https://usn.ubuntu.com/219-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2005-2973 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2005-10-27T04:00:00

Updated: 2024-08-07T22:53:29.683Z

Reserved: 2005-09-19T00:00:00

Link: CVE-2005-2973

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-10-27T18:02:00.000

Modified: 2023-02-13T02:15:29.043

Link: CVE-2005-2973

cve-icon Redhat

Severity : Important

Publid Date: 2005-10-04T00:00:00Z

Links: CVE-2005-2973 - Bugzilla