Denial of Service Vulnerability in Linux Kernel SCTP Implementation

Denial of Service Vulnerability in Linux Kernel SCTP Implementation

CVE-2014-3673 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

The SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (system crash) via a malformed ASCONF chunk, related to net/sctp/sm_make_chunk.c and net/sctp/sm_statefuns.c.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.