// For flags

CVE-2015-7990

 

Severity Score

5.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.

Condición de carrera en la función rds_sendmsg en net/rds/sendmsg.c en el kernel de Linux en versiones anteriores a 4.3.3 permite a usuarios locales provocar una denegación de servicio (referencia a puntero NULL y caída del sistema) o posiblemente tener otro impacto no especificado mediante el uso de un socket que no estaba vinculado adecuadamente. NOTA: esta vulnerabilidad existe debido a una solución incompleta para CVE-2015-6937

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
High
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-10-28 CVE Reserved
  • 2015-11-10 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CAPEC
References (37)
URL Date SRC
URL Date SRC
URL Date SRC
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html 2018-10-17
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html 2018-10-17
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html 2018-10-17
http://www.debian.org/security/2015/dsa-3396 2018-10-17
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3 2018-10-17
http://www.ubuntu.com/usn/USN-2886-1 2018-10-17
http://www.ubuntu.com/usn/USN-2887-1 2018-10-17
http://www.ubuntu.com/usn/USN-2887-2 2018-10-17
http://www.ubuntu.com/usn/USN-2888-1 2018-10-17
http://www.ubuntu.com/usn/USN-2889-1 2018-10-17
http://www.ubuntu.com/usn/USN-2889-2 2018-10-17
http://www.ubuntu.com/usn/USN-2890-1 2018-10-17
http://www.ubuntu.com/usn/USN-2890-2 2018-10-17
http://www.ubuntu.com/usn/USN-2890-3 2018-10-17
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
<= 4.3.2
Search vendor "Linux" for product "Linux Kernel" and version " <= 4.3.2"
-
Affected