U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2014-4667 Detail

Description

The sctp_association_free function in net/sctp/associola.c in the Linux kernel before 3.15.2 does not properly manage a certain backlog value, which allows remote attackers to cause a denial of service (socket outage) via a crafted SCTP packet.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d3217b15a19a4779c39b212358a5c71d725822ee
http://linux.oracle.com/errata/ELSA-2014-3068.html Third Party Advisory 
http://linux.oracle.com/errata/ELSA-2014-3069.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html Mailing List  Third Party Advisory 
http://secunia.com/advisories/59790 Third Party Advisory 
http://secunia.com/advisories/60596 Third Party Advisory 
http://www.debian.org/security/2014/dsa-2992 Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2 Release Notes  Vendor Advisory 
http://www.openwall.com/lists/oss-security/2014/06/27/11 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/68224 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2334-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2335-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1113967 Issue Tracking  Third Party Advisory 
https://github.com/torvalds/linux/commit/d3217b15a19a4779c39b212358a5c71d725822ee Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-4667
NVD Published Date:
07/03/2014
NVD Last Modified:
11/06/2023
Source:
MITRE