icon

We found results for “

CVE-2014-3673

Good to know:

icon

Date: November 10, 2014

The SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (system crash) via a malformed ASCONF chunk, related to net/sctp/sm_make_chunk.c and net/sctp/sm_statefuns.c.

Language: C

Severity Score

Related Resources (24)

Severity Score

Weakness Type (CWE)

Input Validation

CWE-20

Resource Management Errors

CWE-399

Top Fix

icon

Upgrade Version

Upgrade to version v3.18-rc1

Learn More

CVSS v3

Base Score:
Attack Vector (AV):
Attack Complexity (AC):
Privileges Required (PR):
User Interaction (UI):
Scope (S):
Confidentiality (C): NONE
Integrity (I): NONE
Availability (A): PARTIAL

CVSS v2

Base Score:
Access Vector (AV):
Access Complexity (AC):
Authentication (AU):
Confidentiality (C): NONE
Integrity (I): NONE
Availability (A): HIGH
Additional information:

Do you need more information?

Contact Us