CVE-2015-8767

Description

net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call.

Category

6.2
CVSS
Severity: Medium
CVSS 3.0 •
CVSS 2.0 •
EPSS 0.12%
Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory kernel.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.ubuntu.com/usn/USN-2930-1 third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-2967-1 third party advisory vendor advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html third party advisory
https://access.redhat.com/errata/RHSA-2016:1341 third party advisory vendor advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html third party advisory
http://rhn.redhat.com/errata/RHSA-2016-0715.html third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-2930-2 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2016:1301 third party advisory vendor advisory
http://www.openwall.com/lists/oss-security/2016/01/11/4 third party advisory mailing list
http://www.debian.org/security/2016/dsa-3503 third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-2967-2 third party advisory vendor advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635682a14427d241bab7bbdeebb48a7d7b91638e patch vendor advisory
http://www.ubuntu.com/usn/USN-2930-3 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html vendor advisory mailing list third party advisory
http://www.ubuntu.com/usn/USN-2932-1 third party advisory vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1297389 third party advisory issue tracking
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html vendor advisory mailing list third party advisory
http://www.securityfocus.com/bid/80268 third party advisory vdb entry
https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91638e third party advisory patch
http://www.ubuntu.com/usn/USN-2931-1 third party advisory vendor advisory
http://www.debian.org/security/2016/dsa-3448 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html vendor advisory mailing list third party advisory
https://access.redhat.com/errata/RHSA-2016:1277 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html vendor advisory mailing list third party advisory

Frequently Asked Questions

What is the severity of CVE-2015-8767?
CVE-2015-8767 has been scored as a medium severity vulnerability.
How to fix CVE-2015-8767?
To fix CVE-2015-8767, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2015-8767 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2015-8767 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.