4.9
CVSSv2

CVE-2015-3212

Published: 31/08/2015 Updated: 13/02/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
VMScore: 437
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Race condition in net/sctp/socket.c in the Linux kernel prior to 4.1.2 allows local users to cause a denial of service (list corruption and panic) via a rapid series of system calls related to sockets, as demonstrated by setsockopt calls.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak CVE-2015-1333 Colin Ian King discovered a flaw in the add_key function of the Linux kernel's keyring subsystem A local user can exploit this flaw to cause a denial of service due to memory ex ...
The system could be made to crash under certain conditions ...
The system could be made to crash under certain conditions ...
The system could be made to crash under certain conditions ...
The system could be made to crash under certain conditions ...
The system could be made to crash under certain conditions ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
It was found that the Linux kernel's implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun A local, unprivileged user could use this flaw to ...
A race condition flaw was found in the way the Linux kernel's SCTP implementation handled Address Configuration lists when performing Address Configuration Change (ASCONF) A local attacker could use this flaw to crash the system via a race condition triggered by setting certain ASCONF options on a socket ...