CVE-2014-5077

The sctp_assoc_update function in net/sctp/associola.c in the Linux kernel through 3.15.8, when SCTP authentication is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by starting to establish an association between two endpoints immediately after an exchange of INIT and INIT ACK chunks to establish an earlier association between these endpoints in the opposite direction.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1be9a950c646c9092fb3618197f7b6bfb50e82aa Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1083.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1668.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1763.html Third Party Advisory
http://secunia.com/advisories/59777 Third Party Advisory
http://secunia.com/advisories/60430 Third Party Advisory
http://secunia.com/advisories/60545 Third Party Advisory
http://secunia.com/advisories/60564 Third Party Advisory
http://secunia.com/advisories/60744 Third Party Advisory
http://secunia.com/advisories/62563 Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/07/26/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/68881 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1030681 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2334-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2335-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2358-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2359-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1122982 Issue Tracking Patch Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/95134 Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/1be9a950c646c9092fb3618197f7b6bfb50e82aa Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

History

19 May 2023, 16:50

Type Values Removed Values Added
References (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1be9a950c646c9092fb3618197f7b6bfb50e82aa - (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1be9a950c646c9092fb3618197f7b6bfb50e82aa - Vendor Advisory

13 Feb 2023, 00:42

Type Values Removed Values Added
Summary A NULL pointer dereference flaw was found in the way the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation handled simultaneous connections between the same hosts. A remote attacker could use this flaw to crash the system. The sctp_assoc_update function in net/sctp/associola.c in the Linux kernel through 3.15.8, when SCTP authentication is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by starting to establish an association between two endpoints immediately after an exchange of INIT and INIT ACK chunks to establish an earlier association between these endpoints in the opposite direction.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1872', 'name': 'https://access.redhat.com/errata/RHSA-2014:1872', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1763', 'name': 'https://access.redhat.com/errata/RHSA-2014:1763', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2014-5077', 'name': 'https://access.redhat.com/security/cve/CVE-2014-5077', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1724', 'name': 'https://access.redhat.com/errata/RHSA-2014:1724', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1668', 'name': 'https://access.redhat.com/errata/RHSA-2014:1668', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1083', 'name': 'https://access.redhat.com/errata/RHSA-2014:1083', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1392', 'name': 'https://access.redhat.com/errata/RHSA-2014:1392', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 20:18

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1be9a950c646c9092fb3618197f7b6bfb50e82aa', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1be9a950c646c9092fb3618197f7b6bfb50e82aa', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1872 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1763 -
  • (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1be9a950c646c9092fb3618197f7b6bfb50e82aa -
  • (MISC) https://access.redhat.com/security/cve/CVE-2014-5077 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1724 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1668 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1083 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1392 -
Summary The sctp_assoc_update function in net/sctp/associola.c in the Linux kernel through 3.15.8, when SCTP authentication is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by starting to establish an association between two endpoints immediately after an exchange of INIT and INIT ACK chunks to establish an earlier association between these endpoints in the opposite direction. A NULL pointer dereference flaw was found in the way the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation handled simultaneous connections between the same hosts. A remote attacker could use this flaw to crash the system.

Information

Published : 2014-08-01 11:13

Updated : 2023-12-10 11:31


NVD link : CVE-2014-5077

Mitre link : CVE-2014-5077

CVE.ORG link : CVE-2014-5077


JSON object : View

Products Affected

suse

  • linux_enterprise_server
  • linux_enterprise_desktop
  • linux_enterprise_real_time_extension

redhat

  • enterprise_linux_server_aus
  • enterprise_linux_server_tus
  • enterprise_linux_eus

linux

  • linux_kernel

canonical

  • ubuntu_linux
CWE
CWE-476

NULL Pointer Dereference