Executive Summary

Informations
Name CVE-2014-3688 First vendor Publication 2014-11-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SCTP implementation in the Linux kernel before 3.17.4 allows remote attackers to cause a denial of service (memory consumption) by triggering a large number of chunks in an association's output queue, as demonstrated by ASCONF probes, related to net/sctp/inqueue.c and net/sctp/sm_statefuns.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3688

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2167

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16025.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0652-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-118.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-150306.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3012.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0115.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0062.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-027.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0043.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2448-2.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2447-2.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-794.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1997.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141216_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1997.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1997.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3105.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3103.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3104.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2441-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2442-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2445-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2446-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2447-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2448-1.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2417-1.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14068.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14126.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3060.nasl - Type : ACT_GATHER_INFO
2014-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13558.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
https://bugzilla.redhat.com/show_bug.cgi?id=1155745
https://github.com/torvalds/linux/commit/26b87c7881006311828bb0ab271a551a62dc...
DEBIAN http://www.debian.org/security/2014/dsa-3060
HP http://marc.info/?l=bugtraq&m=142722450701342&w=2
http://marc.info/?l=bugtraq&m=142722544401658&w=2
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2014/11/13/8
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0062.html
http://rhn.redhat.com/errata/RHSA-2015-0115.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
UBUNTU http://www.ubuntu.com/usn/USN-2417-1
http://www.ubuntu.com/usn/USN-2418-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
Date Informations
2024-03-12 12:25:13
  • Multiple Updates
2024-02-02 01:27:42
  • Multiple Updates
2024-02-01 12:08:15
  • Multiple Updates
2023-12-29 01:24:13
  • Multiple Updates
2023-11-22 01:24:05
  • Multiple Updates
2023-09-05 12:26:16
  • Multiple Updates
2023-09-05 01:08:08
  • Multiple Updates
2023-09-02 12:26:16
  • Multiple Updates
2023-09-02 01:08:15
  • Multiple Updates
2023-08-12 12:28:36
  • Multiple Updates
2023-08-12 01:07:45
  • Multiple Updates
2023-08-11 12:24:24
  • Multiple Updates
2023-08-11 01:07:57
  • Multiple Updates
2023-08-06 12:23:42
  • Multiple Updates
2023-08-06 01:07:44
  • Multiple Updates
2023-08-04 12:23:45
  • Multiple Updates
2023-08-04 01:07:48
  • Multiple Updates
2023-07-14 12:23:44
  • Multiple Updates
2023-07-14 01:07:47
  • Multiple Updates
2023-03-29 01:25:36
  • Multiple Updates
2023-03-28 12:08:07
  • Multiple Updates
2023-02-13 05:28:14
  • Multiple Updates
2022-10-11 12:21:26
  • Multiple Updates
2022-10-11 01:07:55
  • Multiple Updates
2022-09-09 01:18:51
  • Multiple Updates
2022-03-11 01:17:39
  • Multiple Updates
2021-05-25 12:14:18
  • Multiple Updates
2021-05-04 12:32:22
  • Multiple Updates
2021-04-22 01:39:35
  • Multiple Updates
2020-08-11 12:11:02
  • Multiple Updates
2020-08-08 01:11:02
  • Multiple Updates
2020-08-07 12:11:11
  • Multiple Updates
2020-08-07 01:11:41
  • Multiple Updates
2020-08-01 12:11:02
  • Multiple Updates
2020-07-30 01:11:35
  • Multiple Updates
2020-05-23 01:52:16
  • Multiple Updates
2020-05-23 00:41:12
  • Multiple Updates
2019-01-25 12:06:20
  • Multiple Updates
2018-11-17 12:04:53
  • Multiple Updates
2018-10-30 12:06:57
  • Multiple Updates
2018-08-09 12:02:57
  • Multiple Updates
2018-04-25 12:05:45
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:00:52
  • Multiple Updates
2016-08-23 09:24:51
  • Multiple Updates
2016-08-12 12:01:31
  • Multiple Updates
2016-07-26 13:25:55
  • Multiple Updates
2016-07-13 12:00:48
  • Multiple Updates
2016-06-30 21:38:11
  • Multiple Updates
2016-06-29 00:35:38
  • Multiple Updates
2016-04-27 00:54:07
  • Multiple Updates
2015-07-31 13:28:40
  • Multiple Updates
2015-06-04 09:26:56
  • Multiple Updates
2015-05-21 13:31:24
  • Multiple Updates
2015-04-11 13:28:46
  • Multiple Updates
2015-04-07 09:26:59
  • Multiple Updates
2015-03-27 13:28:18
  • Multiple Updates
2015-03-26 09:26:27
  • Multiple Updates
2015-03-25 13:28:20
  • Multiple Updates
2015-03-21 13:27:31
  • Multiple Updates
2015-03-18 09:27:00
  • Multiple Updates
2015-03-14 13:25:29
  • Multiple Updates
2015-03-12 09:23:23
  • Multiple Updates
2015-02-05 13:23:45
  • Multiple Updates
2015-01-22 13:24:58
  • Multiple Updates
2015-01-21 13:26:56
  • Multiple Updates
2015-01-15 13:23:23
  • Multiple Updates
2014-12-23 13:26:33
  • Multiple Updates
2014-12-19 13:24:34
  • Multiple Updates
2014-12-18 13:25:34
  • Multiple Updates
2014-12-16 13:25:20
  • Multiple Updates
2014-12-11 13:25:05
  • Multiple Updates
2014-12-10 09:24:28
  • Multiple Updates
2014-12-07 09:25:49
  • Multiple Updates
2014-12-05 21:26:53
  • Multiple Updates
2014-12-01 17:25:06
  • Multiple Updates
2014-11-30 09:25:50
  • First insertion