CVE-2015-8812

critical

Description

drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel before 4.5 does not properly identify error conditions, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets.

References

https://github.com/torvalds/linux/commit/67f1aee6f45059fd6b0f5b0ecb2c97ad0451f6b3

https://bugzilla.redhat.com/show_bug.cgi?id=1303532

http://www.ubuntu.com/usn/USN-2967-2

http://www.ubuntu.com/usn/USN-2967-1

http://www.ubuntu.com/usn/USN-2949-1

http://www.ubuntu.com/usn/USN-2948-2

http://www.ubuntu.com/usn/USN-2948-1

http://www.ubuntu.com/usn/USN-2947-3

http://www.ubuntu.com/usn/USN-2947-2

http://www.ubuntu.com/usn/USN-2947-1

http://www.ubuntu.com/usn/USN-2946-2

http://www.ubuntu.com/usn/USN-2946-1

http://www.securityfocus.com/bid/83218

http://www.openwall.com/lists/oss-security/2016/02/11/1

http://www.debian.org/security/2016/dsa-3503

http://rhn.redhat.com/errata/RHSA-2016-2584.html

http://rhn.redhat.com/errata/RHSA-2016-2574.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html

http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=67f1aee6f45059fd6b0f5b0ecb2c97ad0451f6b3

Details

Source: Mitre, NVD

Published: 2016-04-27

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical