CVE-2014-3673

The SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (system crash) via a malformed ASCONF chunk, related to net/sctp/sm_make_chunk.c and net/sctp/sm_statefuns.c.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1147850 Exploit Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/9de7922bc709eee2f609cd01d98aaedc4cf5ea74 Exploit Patch Third Party Advisory
http://www.ubuntu.com/usn/USN-2418-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2417-1 Third Party Advisory
http://www.debian.org/security/2014/dsa-3060 Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-3088.html Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-3087.html Third Party Advisory
http://www.securityfocus.com/bid/70883 Third Party Advisory VDB Entry
http://linux.oracle.com/errata/ELSA-2014-3089.html Third Party Advisory
http://secunia.com/advisories/62428 Broken Link
http://rhn.redhat.com/errata/RHSA-2015-0062.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0115.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=142722450701342&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=142722544401658&w=2 Mailing List Third Party Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9de7922bc709eee2f609cd01d98aaedc4cf5ea74
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp2:*:*:ltss:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp1:*:*:ltss:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp4:*:*:ltss:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*

Information

Published : 2014-11-10 03:55

Updated : 2023-02-12 16:41


NVD link : CVE-2014-3673

Mitre link : CVE-2014-3673


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_mrg
  • enterprise_linux

canonical

  • ubuntu_linux

suse

  • linux_enterprise_software_development_kit
  • linux_enterprise_workstation_extension
  • suse_linux_enterprise_server

opensuse

  • evergreen

linux

  • linux_kernel

debian

  • debian_linux

oracle

  • linux