Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2014-3673

Disclosure Date: November 10, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (system crash) via a malformed ASCONF chunk, related to net/sctp/sm_make_chunk.c and net/sctp/sm_statefuns.c.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • linux,
  • opensuse,
  • oracle,
  • redhat,
  • suse

Products

  • debian linux 7.0,
  • enterprise linux 5.0,
  • enterprise mrg 2.0,
  • evergreen 11.4,
  • linux 5,
  • linux 6,
  • linux 7,
  • linux enterprise software development kit 12,
  • linux enterprise workstation extension 12,
  • linux kernel,
  • suse linux enterprise server 10,
  • suse linux enterprise server 11,
  • suse linux enterprise server 12,
  • ubuntu linux 12.04

References

Additional Info

Technical Analysis