Vulnerability Details : CVE-2014-3687
The sctp_assoc_lookup_asconf_ack function in net/sctp/associola.c in the SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (panic) via duplicate ASCONF chunks that trigger an incorrect uncork within the side-effect interpreter.
Vulnerability category: Denial of service
Products affected by CVE-2014-3687
- cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*
- cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp2:*:*:ltss:*:*:*
- cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
- cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-3687
3.12%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 91 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-3687
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | AV:N/AC:L/Au:N/C:N/I:N/A:C |
10.0
|
6.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2014-3687
-
The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-3687
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b69040d8e39f20d5215a03502a8e8b4c6ab78395
-
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
[security-announce] SUSE-SU-2015:0481-1: important: Security update forMailing List;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-2417-1
USN-2417-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
[security-announce] openSUSE-SU-2015:0566-1: important: kernel update foMailing List;Third Party Advisory
-
http://linux.oracle.com/errata/ELSA-2014-3087.html
linux.oracle.com | ELSA-2014-3087Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
[security-announce] SUSE-SU-2015:0652-1: important: Security update forMailing List;Third Party Advisory
-
http://marc.info/?l=bugtraq&m=142722544401658&w=2
'[security bulletin] HPSBGN03282 rev.1 - HP Business Service Manager Virtual Appliance, Multiple Vuln' - MARCMailing List;Third Party Advisory
-
http://www.debian.org/security/2014/dsa-3060
Debian -- Security Information -- DSA-3060-1 linuxThird Party Advisory
-
http://linux.oracle.com/errata/ELSA-2014-3089.html
linux.oracle.com | ELSA-2014-3089Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html
[security-announce] SUSE-SU-2015:0178-1: important: Security update forMailing List;Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-0062.html
RHSA-2015:0062 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142722450701342&w=2
'[security bulletin] HPSBGN03285 rev.1 - HP Business Service Manager Virtual Appliance, Multiple Vul' - MARCMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
[security-announce] SUSE-SU-2015:1489-1: important: Live patch for the LMailing List;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-2418-1
USN-2418-1: Linux kernel (OMAP4) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
[security-announce] SUSE-SU-2015:0736-1: important: Security update forMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
[security-announce] SUSE-SU-2015:0529-1: important: Security update forMailing List;Third Party Advisory
-
http://linux.oracle.com/errata/ELSA-2014-3088.html
linux.oracle.com | ELSA-2014-3088Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-0115.html
RHSA-2015:0115 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://github.com/torvalds/linux/commit/b69040d8e39f20d5215a03502a8e8b4c6ab78395
net: sctp: fix panic on duplicate ASCONF chunks · torvalds/linux@b69040d · GitHubExploit;Patch;Third Party Advisory
-
http://www.securityfocus.com/bid/70766
Linux Kernel CVE-2014-3687 Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
https://bugzilla.redhat.com/show_bug.cgi?id=1155731
1155731 – (CVE-2014-3687) CVE-2014-3687 kernel: net: sctp: fix panic on duplicate ASCONF chunksIssue Tracking;Patch;Third Party Advisory
Jump to