Vulnerability CVE-2015-5364


Published: 2015-08-31

Description:
The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Redhat -> Enterprise linux server aus 
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
http://rhn.redhat.com/errata/RHSA-2015-1623.html
http://rhn.redhat.com/errata/RHSA-2015-1778.html
http://rhn.redhat.com/errata/RHSA-2015-1787.html
http://rhn.redhat.com/errata/RHSA-2016-0045.html
http://rhn.redhat.com/errata/RHSA-2016-1096.html
http://rhn.redhat.com/errata/RHSA-2016-1100.html
http://www.debian.org/security/2015/dsa-3313
http://www.debian.org/security/2015/dsa-3329
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6
http://www.openwall.com/lists/oss-security/2015/06/30/13
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/75510
http://www.securitytracker.com/id/1032794
http://www.ubuntu.com/usn/USN-2680-1
http://www.ubuntu.com/usn/USN-2681-1
http://www.ubuntu.com/usn/USN-2682-1
http://www.ubuntu.com/usn/USN-2683-1
http://www.ubuntu.com/usn/USN-2684-1
http://www.ubuntu.com/usn/USN-2713-1
http://www.ubuntu.com/usn/USN-2714-1
https://access.redhat.com/errata/RHSA-2016:1225
https://bugzilla.redhat.com/show_bug.cgi?id=1239029
https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0
https://twitter.com/grsecurity/status/605854034260426753

Copyright 2024, cxsecurity.com

 

Back to Top