Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8c7188b23474cca017b3ef354c4a58456f68303a cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3396 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/10/27/5 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html cve-icon cve-icon
http://www.securityfocus.com/bid/77340 cve-icon cve-icon
http://www.securitytracker.com/id/1034453 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2886-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2887-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2887-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2888-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2889-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2889-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2890-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2890-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2890-3 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1276437 cve-icon cve-icon
https://bugzilla.suse.com/show_bug.cgi?id=952384 cve-icon cve-icon
https://github.com/torvalds/linux/commit/8c7188b23474cca017b3ef354c4a58456f68303a cve-icon cve-icon
https://lkml.org/lkml/2015/10/16/530 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-7990 cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-7990 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-12-28T11:00:00

Updated: 2024-08-06T08:06:31.579Z

Reserved: 2015-10-28T00:00:00

Link: CVE-2015-7990

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-12-28T11:59:04.200

Modified: 2018-10-17T01:29:32.710

Link: CVE-2015-7990

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-10-16T00:00:00Z

Links: CVE-2015-7990 - Bugzilla