drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel before 4.5 does not properly identify error conditions, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=67f1aee6f45059fd6b0f5b0ecb2c97ad0451f6b3 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2574.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2584.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3503 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/02/11/1 cve-icon cve-icon
http://www.securityfocus.com/bid/83218 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2946-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2946-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2947-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2947-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2947-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2948-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2948-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2949-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2967-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2967-2 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1303532 cve-icon cve-icon
https://github.com/torvalds/linux/commit/67f1aee6f45059fd6b0f5b0ecb2c97ad0451f6b3 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-8812 cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-8812 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-04-27T17:00:00

Updated: 2024-08-06T08:29:22.037Z

Reserved: 2016-02-11T00:00:00

Link: CVE-2015-8812

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-27T17:59:02.163

Modified: 2023-01-19T16:13:55.287

Link: CVE-2015-8812

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-02-11T00:00:00Z

Links: CVE-2015-8812 - Bugzilla