The SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (system crash) via a malformed ASCONF chunk, related to net/sctp/sm_make_chunk.c and net/sctp/sm_statefuns.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-11-10T11:00:00

Updated: 2024-08-06T10:50:18.304Z

Reserved: 2014-05-14T00:00:00

Link: CVE-2014-3673

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-11-10T11:55:06.580

Modified: 2023-02-13T00:41:46.940

Link: CVE-2014-3673

cve-icon Redhat

Severity : Important

Publid Date: 2014-10-09T00:00:00Z

Links: CVE-2014-3673 - Bugzilla