U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2014-3687 Detail

Description

The sctp_assoc_lookup_asconf_ack function in net/sctp/associola.c in the SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (panic) via duplicate ASCONF chunks that trigger an incorrect uncork within the side-effect interpreter.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b69040d8e39f20d5215a03502a8e8b4c6ab78395
http://linux.oracle.com/errata/ELSA-2014-3087.html Third Party Advisory 
http://linux.oracle.com/errata/ELSA-2014-3088.html Third Party Advisory 
http://linux.oracle.com/errata/ELSA-2014-3089.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=142722450701342&w=2 Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=142722544401658&w=2 Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-0062.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-0115.html Third Party Advisory 
http://www.debian.org/security/2014/dsa-3060 Third Party Advisory 
http://www.securityfocus.com/bid/70766 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2417-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2418-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1155731 Issue Tracking  Patch  Third Party Advisory 
https://github.com/torvalds/linux/commit/b69040d8e39f20d5215a03502a8e8b4c6ab78395 Exploit  Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-400 Uncontrolled Resource Consumption cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

16 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-3687
NVD Published Date:
11/10/2014
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.