CVE-2014-3687

The sctp_assoc_lookup_asconf_ack function in net/sctp/associola.c in the SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (panic) via duplicate ASCONF chunks that trigger an incorrect uncork within the side-effect interpreter.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b69040d8e39f20d5215a03502a8e8b4c6ab78395
http://linux.oracle.com/errata/ELSA-2014-3087.html Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-3088.html Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-3089.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=142722450701342&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=142722544401658&w=2 Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0062.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0115.html Third Party Advisory
http://secunia.com/advisories/62428 Broken Link
http://www.debian.org/security/2014/dsa-3060 Third Party Advisory
http://www.securityfocus.com/bid/70766 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2417-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2418-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1155731 Issue Tracking Patch Third Party Advisory
https://github.com/torvalds/linux/commit/b69040d8e39f20d5215a03502a8e8b4c6ab78395 Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp2:*:*:ltss:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*

History

13 Feb 2023, 00:41

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b69040d8e39f20d5215a03502a8e8b4c6ab78395', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b69040d8e39f20d5215a03502a8e8b4c6ab78395', 'tags': ['Exploit', 'Mailing List', 'Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b69040d8e39f20d5215a03502a8e8b4c6ab78395 -

17 Jan 2023, 21:29

Type Values Removed Values Added
CPE cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

Information

Published : 2014-11-10 11:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3687

Mitre link : CVE-2014-3687

CVE.ORG link : CVE-2014-3687


JSON object : View

Products Affected

canonical

  • ubuntu_linux

oracle

  • linux

novell

  • suse_linux_enterprise_server
  • suse_linux_enterprise_desktop

suse

  • linux_enterprise_software_development_kit
  • linux_enterprise_workstation_extension
  • suse_linux_enterprise_server
  • linux_enterprise_real_time_extension

debian

  • debian_linux

linux

  • linux_kernel

redhat

  • enterprise_mrg

opensuse

  • evergreen
CWE
CWE-400

Uncontrolled Resource Consumption