The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=74e98eb085889b0d2d4908f59f6e00026063014f cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168447.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168539.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167358.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3364 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/09/14/3 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.securityfocus.com/bid/76767 cve-icon cve-icon
http://www.securitytracker.com/id/1034453 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2773-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2774-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2777-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1263139 cve-icon cve-icon
https://github.com/torvalds/linux/commit/74e98eb085889b0d2d4908f59f6e00026063014f cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-6937 cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-6937 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-10-19T10:00:00

Updated: 2024-08-06T07:36:35.252Z

Reserved: 2015-09-14T00:00:00

Link: CVE-2015-6937

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-10-19T10:59:07.380

Modified: 2018-10-17T01:29:28.147

Link: CVE-2015-6937

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-09-14T00:00:00Z

Links: CVE-2015-6937 - Bugzilla