Executive Summary

Informations
Name CVE-2014-3673 First vendor Publication 2014-11-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (system crash) via a malformed ASCONF chunk, related to net/sctp/sm_make_chunk.c and net/sctp/sm_statefuns.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3673

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27974
 
Oval ID: oval:org.mitre.oval:def:27974
Title: ELSA-2014-3089 -- Unbreakable Enterprise kernel security update (important)
Description: kernel-uek [2.6.32-400.36.11uek] - net: sctp: fix panic on duplicate ASCONF chunks (Daniel Borkmann) [Orabug: 20010592] {CVE-2014-3687} - net: sctp: fix skb_over_panic when receiving malformed ASCONF chunks (Daniel Borkmann) [Orabug: 20010579] {CVE-2014-3673}
Family: unix Class: patch
Reference(s): ELSA-2014-3089
CVE-2014-3687
CVE-2014-3673
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28227
 
Oval ID: oval:org.mitre.oval:def:28227
Title: ELSA-2014-3087 -- Unbreakable Enterprise kernel security update (important)
Description: kernel-uek [3.8.13-44.1.5.el6uek] - net: sctp: fix panic on duplicate ASCONF chunks (Daniel Borkmann) [Orabug: 20010590] {CVE-2014-3687} - net: sctp: fix skb_over_panic when receiving malformed ASCONF chunks (Daniel Borkmann) [Orabug: 20010577] {CVE-2014-3673}
Family: unix Class: patch
Reference(s): ELSA-2014-3087
CVE-2014-3687
CVE-2014-3673
Version: 5
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): kernel-uek
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28309
 
Oval ID: oval:org.mitre.oval:def:28309
Title: ELSA-2014-3088 -- Unbreakable Enterprise kernel security update (important)
Description: [2.6.39-400.215.13] - net: sctp: fix panic on duplicate ASCONF chunks (Daniel Borkmann) [Orabug: 20010591] {CVE-2014-3687} - net: sctp: fix skb_over_panic when receiving malformed ASCONF chunks (Daniel Borkmann) [Orabug: 20010578] {CVE-2014-3673}
Family: unix Class: patch
Reference(s): ELSA-2014-3088
CVE-2014-3687
CVE-2014-3673
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 2167
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 4

Snort® IPS/IDS

Date Description
2015-07-13 Linux kernel SCTP Unknown Chunk Types denial of service attempt
RuleID : 34802 - Revision : 2 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0068-1.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0115.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0062.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0043.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2448-2.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2447-2.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-794.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1997.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1997.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1997.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15910.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2448-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2447-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2446-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2445-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2442-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2441-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-230.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2417-1.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3060.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70883
CONFIRM http://linux.oracle.com/errata/ELSA-2014-3087.html
http://linux.oracle.com/errata/ELSA-2014-3088.html
http://linux.oracle.com/errata/ELSA-2014-3089.html
https://bugzilla.redhat.com/show_bug.cgi?id=1147850
https://github.com/torvalds/linux/commit/9de7922bc709eee2f609cd01d98aaedc4cf5...
DEBIAN http://www.debian.org/security/2014/dsa-3060
HP http://marc.info/?l=bugtraq&m=142722450701342&w=2
http://marc.info/?l=bugtraq&m=142722544401658&w=2
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0062.html
http://rhn.redhat.com/errata/RHSA-2015-0115.html
SECUNIA http://secunia.com/advisories/62428
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
UBUNTU http://www.ubuntu.com/usn/USN-2417-1
http://www.ubuntu.com/usn/USN-2418-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
Date Informations
2024-03-12 12:25:12
  • Multiple Updates
2024-02-02 01:27:42
  • Multiple Updates
2024-02-01 12:08:14
  • Multiple Updates
2023-12-29 01:24:12
  • Multiple Updates
2023-11-22 01:24:04
  • Multiple Updates
2023-09-05 12:26:15
  • Multiple Updates
2023-09-05 01:08:08
  • Multiple Updates
2023-09-02 12:26:15
  • Multiple Updates
2023-09-02 01:08:14
  • Multiple Updates
2023-08-12 12:28:35
  • Multiple Updates
2023-08-12 01:07:45
  • Multiple Updates
2023-08-11 12:24:23
  • Multiple Updates
2023-08-11 01:07:56
  • Multiple Updates
2023-08-06 12:23:41
  • Multiple Updates
2023-08-06 01:07:43
  • Multiple Updates
2023-08-04 12:23:44
  • Multiple Updates
2023-08-04 01:07:48
  • Multiple Updates
2023-07-14 12:23:43
  • Multiple Updates
2023-07-14 01:07:46
  • Multiple Updates
2023-03-29 01:25:35
  • Multiple Updates
2023-03-28 12:08:07
  • Multiple Updates
2023-02-13 05:28:15
  • Multiple Updates
2023-02-03 00:28:30
  • Multiple Updates
2023-01-18 00:28:05
  • Multiple Updates
2022-10-11 12:21:25
  • Multiple Updates
2022-10-11 01:07:55
  • Multiple Updates
2022-09-20 12:18:43
  • Multiple Updates
2022-09-09 01:18:50
  • Multiple Updates
2022-03-11 01:17:39
  • Multiple Updates
2021-07-31 12:14:37
  • Multiple Updates
2021-07-16 01:41:29
  • Multiple Updates
2021-07-16 01:14:13
  • Multiple Updates
2021-07-16 00:23:07
  • Multiple Updates
2021-05-25 12:14:17
  • Multiple Updates
2021-05-04 12:33:42
  • Multiple Updates
2021-04-22 01:40:38
  • Multiple Updates
2020-08-11 09:22:49
  • Multiple Updates
2020-08-10 17:22:48
  • Multiple Updates
2020-08-08 01:11:01
  • Multiple Updates
2020-08-07 12:11:11
  • Multiple Updates
2020-08-07 01:11:40
  • Multiple Updates
2020-08-01 12:11:01
  • Multiple Updates
2020-07-30 01:11:34
  • Multiple Updates
2020-05-23 01:52:15
  • Multiple Updates
2020-05-23 00:41:11
  • Multiple Updates
2019-01-25 12:06:20
  • Multiple Updates
2018-11-17 12:04:53
  • Multiple Updates
2018-10-30 12:06:57
  • Multiple Updates
2018-08-09 12:02:56
  • Multiple Updates
2018-04-25 12:05:45
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-04-11 13:20:40
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:00:52
  • Multiple Updates
2017-03-18 13:24:38
  • Multiple Updates
2016-08-23 09:24:51
  • Multiple Updates
2016-08-12 12:01:31
  • Multiple Updates
2016-07-13 12:00:48
  • Multiple Updates
2016-06-30 21:38:09
  • Multiple Updates
2016-06-29 00:35:33
  • Multiple Updates
2016-04-27 00:53:58
  • Multiple Updates
2015-07-31 13:28:39
  • Multiple Updates
2015-07-13 21:26:55
  • Multiple Updates
2015-05-21 13:31:23
  • Multiple Updates
2015-05-12 09:27:44
  • Multiple Updates
2015-04-07 09:26:58
  • Multiple Updates
2015-03-26 09:26:26
  • Multiple Updates
2015-03-25 09:26:28
  • Multiple Updates
2015-03-18 09:26:59
  • Multiple Updates
2015-03-14 13:25:28
  • Multiple Updates
2015-03-12 09:23:22
  • Multiple Updates
2015-02-05 13:23:45
  • Multiple Updates
2015-01-23 13:24:39
  • Multiple Updates
2015-01-22 13:24:58
  • Multiple Updates
2015-01-15 13:23:23
  • Multiple Updates
2014-12-27 13:25:07
  • Multiple Updates
2014-12-24 09:23:28
  • Multiple Updates
2014-12-23 13:26:32
  • Multiple Updates
2014-12-19 13:24:33
  • Multiple Updates
2014-12-18 13:25:34
  • Multiple Updates
2014-12-17 13:25:25
  • Multiple Updates
2014-12-16 13:25:19
  • Multiple Updates
2014-12-11 13:25:04
  • Multiple Updates
2014-12-10 09:24:26
  • Multiple Updates
2014-12-07 09:25:48
  • Multiple Updates
2014-12-06 13:27:02
  • Multiple Updates
2014-11-29 13:27:16
  • Multiple Updates
2014-11-26 13:28:16
  • Multiple Updates
2014-11-21 13:25:04
  • Multiple Updates
2014-11-18 13:26:07
  • Multiple Updates
2014-11-15 13:25:56
  • Multiple Updates
2014-11-10 17:23:26
  • First insertion