ghsa-3v9v-m657-f3rh
Vulnerability from github
Published
2022-05-17 03:22
Modified
2022-05-17 03:22
Details

The sctp_init function in net/sctp/protocol.c in the Linux kernel before 4.2.3 has an incorrect sequence of protocol-initialization steps, which allows local users to cause a denial of service (panic or memory corruption) by creating SCTP sockets before all of the steps have finished.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2015-5283"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-119"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2015-10-19T10:59:00Z",
    "severity": "MODERATE"
  },
  "details": "The sctp_init function in net/sctp/protocol.c in the Linux kernel before 4.2.3 has an incorrect sequence of protocol-initialization steps, which allows local users to cause a denial of service (panic or memory corruption) by creating SCTP sockets before all of the steps have finished.",
  "id": "GHSA-3v9v-m657-f3rh",
  "modified": "2022-05-17T03:22:37Z",
  "published": "2022-05-17T03:22:37Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5283"
    },
    {
      "type": "WEB",
      "url": "https://github.com/torvalds/linux/commit/8e2d61e0aed2b7c4ecb35844fe07e0b2b762dee4"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2015:2152"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2015:2411"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2015-5283"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1257528"
    },
    {
      "type": "WEB",
      "url": "https://security-tracker.debian.org/tracker/CVE-2015-5283"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e2d61e0aed2b7c4ecb35844fe07e0b2b762dee4"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html"
    },
    {
      "type": "WEB",
      "url": "http://patchwork.ozlabs.org/patch/515996"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2015/dsa-3372"
    },
    {
      "type": "WEB",
      "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.3"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/77058"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1033808"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2823-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2826-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2829-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2829-2"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...