Advisory Published
CVE Published
CVE Published
Updated

CVE-2015-0272

First published: Thu Feb 12 2015(Updated: )

GNOME NetworkManager allows remote attackers to cause a denial of service (IPv6 traffic disruption) via a crafted MTU value in an IPv6 Router Advertisement (RA) message, a different vulnerability than CVE-2015-8215.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
ubuntu/linux<3.2.0-93.133
3.2.0-93.133
ubuntu/linux<3.13.0-66.108
3.13.0-66.108
ubuntu/linux<4.0~
4.0~
ubuntu/linux<3.19.0-31.36
3.19.0-31.36
ubuntu/linux-armadaxp<3.2.0-1659.83
3.2.0-1659.83
ubuntu/linux-armadaxp<4.0~
4.0~
ubuntu/linux-aws<4.0~
4.0~
ubuntu/linux-ec2<4.0~
4.0~
ubuntu/linux-flo<4.0~
4.0~
ubuntu/linux-fsl-imx51<4.0~
4.0~
ubuntu/linux-gke<4.0~
4.0~
ubuntu/linux-goldfish<4.0~
4.0~
ubuntu/linux-grouper<4.0~
4.0~
ubuntu/linux-hwe<4.0~
4.0~
ubuntu/linux-hwe-edge<4.0~
4.0~
ubuntu/linux-linaro-omap<4.0~
4.0~
ubuntu/linux-linaro-shared<4.0~
4.0~
ubuntu/linux-linaro-vexpress<4.0~
4.0~
ubuntu/linux-lts-quantal<4.0~
4.0~
ubuntu/linux-lts-raring<4.0~
4.0~
ubuntu/linux-lts-saucy<4.0~
4.0~
ubuntu/linux-lts-trusty<3.13.0-66.108~
3.13.0-66.108~
ubuntu/linux-lts-trusty<4.0~
4.0~
ubuntu/linux-lts-utopic<3.16.0-52.71~14.04.1
3.16.0-52.71~14.04.1
ubuntu/linux-lts-utopic<4.0~
4.0~
ubuntu/linux-lts-vivid<3.19.0-31.36~14.04.1
3.19.0-31.36~14.04.1
ubuntu/linux-lts-vivid<4.0~
4.0~
ubuntu/linux-lts-wily<4.0~
4.0~
ubuntu/linux-lts-xenial<4.0~
4.0~
ubuntu/linux-maguro<4.0~
4.0~
ubuntu/linux-mako<4.0~
4.0~
ubuntu/linux-manta<4.0~
4.0~
ubuntu/linux-mvl-dove<4.0~
4.0~
ubuntu/linux-qcm-msm<4.0~
4.0~
ubuntu/linux-raspi2<4.0~
4.0~
ubuntu/linux-snapdragon<4.0~
4.0~
ubuntu/linux-ti-omap4<3.2.0-1473.95
3.2.0-1473.95
ubuntu/linux-ti-omap4<4.0~
4.0~
GNOME NetworkManager<1.2.0
SUSE Linux Enterprise Debuginfo=11-sp2
SUSE Linux Enterprise Debuginfo=11-sp3
SUSE Linux Enterprise Debuginfo=11-sp4
SUSE Linux Enterprise Desktop=11-sp3
SUSE Linux Enterprise Desktop=11-sp4
SUSE Linux Enterprise Desktop=12
SUSE Linux Enterprise Desktop=12-sp1
Suse Linux Enterprise Real Time Extension=11-sp3
Suse Linux Enterprise Real Time Extension=11-sp4
SUSE Linux Enterprise Server=11
SUSE Linux Enterprise Server=11-sp2
SUSE Linux Enterprise Server=11-sp3
Suse Linux Enterprise Server=11-sp3
SUSE Linux Enterprise Server=11-sp4
SUSE Linux Enterprise Server=12
SUSE Linux Enterprise Server=12-sp1
SUSE Linux Enterprise Software Development Kit=11-sp3
SUSE Linux Enterprise Software Development Kit=11-sp4
SUSE Linux Enterprise Software Development Kit=12
SUSE Linux Enterprise Software Development Kit=12-sp1
Suse Linux Enterprise Workstation Extension=12
Suse Linux Enterprise Workstation Extension=12-sp1
Canonical Ubuntu Linux=12.04
Oracle Linux=7
debian/network-manager
1.30.6-1+deb11u1
1.42.4-1
1.48.10-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2015-0272?

    CVE-2015-0272 is a vulnerability in GNOME NetworkManager that allows remote attackers to cause a denial of service (IPv6 traffic disruption) via a crafted MTU value in an IPv6 Router Advertisement (RA) message.

  • How severe is CVE-2015-0272?

    CVE-2015-0272 has a medium severity level.

  • Which software versions are affected by CVE-2015-0272?

    CVE-2015-0272 affects Ubuntu Linux versions 4.0~ up to, but not including, 4.0~, Ubuntu Linux versions 3.2.0-93.133 up to, but not including, 3.2.0-93.133, Ubuntu Linux versions 3.13.0-66.108 up to, but not including, 3.13.0-66.108, and Ubuntu Linux versions 3.19.0-31.36 up to, but not including, 3.19.0-31.36.

  • How can I fix CVE-2015-0272?

    To fix CVE-2015-0272, users should update to a version of Ubuntu Linux that is not vulnerable to the issue.

  • Where can I find more information about CVE-2015-0272?

    More information about CVE-2015-0272 can be found at the following references: [1] http://www.securityfocus.com/bid/76814 [2] https://bugzilla.redhat.com/show_bug.cgi?id=1192132 [3] http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203