4.9
MEDIUM
CVE-2015-3212
Linux Kernel SCTP Socket Race Condition DoS
Description

Race condition in net/sctp/socket.c in the Linux kernel before 4.1.2 allows local users to cause a denial of service (list corruption and panic) via a rapid series of system calls related to sockets, as demonstrated by setsockopt calls.

INFO

Published Date :

Aug. 31, 2015, 10:59 a.m.

Last Modified :

Feb. 13, 2023, 12:48 a.m.

Remotely Exploitable :

No

Impact Score :

6.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-3212 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-3212 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3212 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3212 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A race condition flaw was found in the way the Linux kernel's SCTP implementation handled Address Configuration lists when performing Address Configuration Change (ASCONF). A local attacker could use this flaw to crash the system via a race condition triggered by setting certain ASCONF options on a socket. Race condition in net/sctp/socket.c in the Linux kernel before 4.1.2 allows local users to cause a denial of service (list corruption and panic) via a rapid series of system calls related to sockets, as demonstrated by setsockopt calls.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:N/I:P/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1778 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1787 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1788 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-3212 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Race condition in net/sctp/socket.c in the Linux kernel before 4.1.2 allows local users to cause a denial of service (list corruption and panic) via a rapid series of system calls related to sockets, as demonstrated by setsockopt calls. A race condition flaw was found in the way the Linux kernel's SCTP implementation handled Address Configuration lists when performing Address Configuration Change (ASCONF). A local attacker could use this flaw to crash the system via a race condition triggered by setting certain ASCONF options on a socket.
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:N/I:P/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2015:1778 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1788 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1787 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-3212 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 08, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K05211147 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 21, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033169 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2719-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2718-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2717-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2716-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2715-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2714-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2713-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3329 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1787.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1778.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76082 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • Modified Analysis by [email protected]

    Aug. 31, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.1.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.2 No Types Assigned http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.2 Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2d45a02d0166caf2627fe91897c6ffc3b19514c4 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2d45a02d0166caf2627fe91897c6ffc3b19514c4 Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/2d45a02d0166caf2627fe91897c6ffc3b19514c4 No Types Assigned https://github.com/torvalds/linux/commit/2d45a02d0166caf2627fe91897c6ffc3b19514c4 Advisory
    Added CWE CWE-362
  • Initial Analysis by [email protected]

    Aug. 31, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3212 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3212 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability