The Stream Control Transmission Protocol (SCTP) module in FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9, when the kernel is configured for IPv6, allows remote attackers to cause a denial of service (assertion failure or NULL pointer dereference and kernel panic) via a crafted ICMPv6 packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-29T19:00:00

Updated: 2024-08-05T23:10:39.888Z

Reserved: 2016-01-13T00:00:00

Link: CVE-2016-1879

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-29T19:59:07.107

Modified: 2017-09-10T01:29:12.263

Link: CVE-2016-1879

cve-icon Redhat

No data.