U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2014-5077 Detail

Description

The sctp_assoc_update function in net/sctp/associola.c in the Linux kernel through 3.15.8, when SCTP authentication is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by starting to establish an association between two endpoints immediately after an exchange of INIT and INIT ACK chunks to establish an earlier association between these endpoints in the opposite direction.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1be9a950c646c9092fb3618197f7b6bfb50e82aa Vendor Advisory 
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2014-1083.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2014-1668.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2014-1763.html Third Party Advisory 
http://secunia.com/advisories/60430 Third Party Advisory 
http://secunia.com/advisories/60545 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2014/07/26/1 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/68881 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1030681 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2334-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2335-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2358-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2359-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1122982 Issue Tracking  Patch  Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/95134 Third Party Advisory  VDB Entry 
https://github.com/torvalds/linux/commit/1be9a950c646c9092fb3618197f7b6bfb50e82aa Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-476 NULL Pointer Dereference cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

11 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-5077
NVD Published Date:
08/01/2014
NVD Last Modified:
05/19/2023
Source:
Red Hat, Inc.