Double free vulnerability in the xfrm6_tunnel_rcv function in net/ipv6/xfrm6_tunnel.c in the Linux kernel before 2.6.22, when the xfrm6_tunnel module is enabled, allows remote attackers to cause a denial of service (panic) via crafted IPv6 packets.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-06-16T21:00:00

Updated: 2024-08-06T19:01:02.765Z

Reserved: 2012-03-12T00:00:00

Link: CVE-2012-1583

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-06-16T21:55:02.920

Modified: 2023-02-13T00:24:01.357

Link: CVE-2012-1583

cve-icon Redhat

Severity : Important

Publid Date: 2012-04-17T00:00:00Z

Links: CVE-2012-1583 - Bugzilla