Improper input validation in Linux kernel net



Published: 2015-04-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-1465
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU92505

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-1465

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation error within the __mkroute_input() and rt_fill_info() functions in net/ipv4/route.c, within the ip_forward() function in net/ipv4/ip_forward.c. A remote non-authenticated attacker can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's repository.

Vulnerable software versions

Linux kernel: All versions

External links

http://bugzilla.redhat.com/show_bug.cgi?id=1183744
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=df4d92549f23e1c037e83323aff58a21b3de7fe0
http://github.com/torvalds/linux/commit/df4d92549f23e1c037e83323aff58a21b3de7fe0
http://www.openwall.com/lists/oss-security/2015/02/03/13
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8
http://www.ubuntu.com/usn/USN-2545-1
http://www.ubuntu.com/usn/USN-2546-1
http://www.securityfocus.com/bid/72435
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://www.ubuntu.com/usn/USN-2563-1
http://www.ubuntu.com/usn/USN-2562-1
http://www.securitytracker.com/id/1036763


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###