CVE-2015-8812

drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel before 4.5 does not properly identify error conditions, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=67f1aee6f45059fd6b0f5b0ecb2c97ad0451f6b3 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2574.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2584.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3503 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/02/11/1 Mailing List Release Notes Third Party Advisory
http://www.securityfocus.com/bid/83218 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2946-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2946-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2947-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2947-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2947-3 Third Party Advisory
http://www.ubuntu.com/usn/USN-2948-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2948-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2949-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2967-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2967-2 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1303532 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/67f1aee6f45059fd6b0f5b0ecb2c97ad0451f6b3 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

History

19 Jan 2023, 16:13

Type Values Removed Values Added
First Time Canonical
Canonical ubuntu Linux
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2946-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-2946-2 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2948-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-2948-2 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2949-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2949-1 - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1303532 - Issue Tracking (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1303532 - Issue Tracking, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2967-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-2967-2 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/02/11/1 - Release Notes (MLIST) http://www.openwall.com/lists/oss-security/2016/02/11/1 - Mailing List, Release Notes, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html - Mailing List, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2574.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2574.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html - Mailing List, Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2016/dsa-3503 - (DEBIAN) http://www.debian.org/security/2016/dsa-3503 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/83218 - (BID) http://www.securityfocus.com/bid/83218 - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-2967-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2967-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2947-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2947-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2948-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2948-1 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2584.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2584.html - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2947-3 - (UBUNTU) http://www.ubuntu.com/usn/USN-2947-3 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2946-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2946-1 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2947-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-2947-2 - Third Party Advisory
CPE cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

Information

Published : 2016-04-27 17:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-8812

Mitre link : CVE-2015-8812

CVE.ORG link : CVE-2015-8812


JSON object : View

Products Affected

linux

  • linux_kernel

novell

  • suse_linux_enterprise_real_time_extension

canonical

  • ubuntu_linux