CVE-2015-8767

net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635682a14427d241bab7bbdeebb48a7d7b91638e Patch Vendor Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0715.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3448 Third Party Advisory
http://www.debian.org/security/2016/dsa-3503 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/01/11/4 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.securityfocus.com/bid/80268 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2930-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2930-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2930-3 Third Party Advisory
http://www.ubuntu.com/usn/USN-2931-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2932-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2967-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2967-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1277 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1301 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1341 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1297389 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91638e Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-02-08 03:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-8767

Mitre link : CVE-2015-8767

CVE.ORG link : CVE-2015-8767


JSON object : View

Products Affected

canonical

  • ubuntu_linux

debian

  • debian_linux

linux

  • linux_kernel
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')