#VU41052 Resource management error in Linux kernel


Published: 2014-11-30 | Updated: 2020-08-09

Vulnerability identifier: #VU41052

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-3688

CWE-ID: CWE-399

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The SCTP implementation in the Linux kernel before 3.17.4 allows remote attackers to cause a denial of service (memory consumption) by triggering a large number of chunks in an association's output queue, as demonstrated by ASCONF probes, related to net/sctp/inqueue.c and net/sctp/sm_statefuns.c.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 3.0 - 3.0.68, 3.1 - 3.1.10, 3.2, 3.10 - 3.10.29, 3.11 - 3.11.10, 3.12 - 3.12.17, 3.13 - 3.13.11, 3.14 - 3.14.5, 3.15 - 3.15.8, 3.16.0 - 3.16.1, 3.17 - 3.17.2


External links
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=26b87c7881006311828bb0ab271a551a62dcceb4
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
http://marc.info/?l=bugtraq&m=142722450701342&w=2
http://marc.info/?l=bugtraq&m=142722544401658&w=2
http://rhn.redhat.com/errata/RHSA-2015-0062.html
http://rhn.redhat.com/errata/RHSA-2015-0115.html
http://www.debian.org/security/2014/dsa-3060
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
http://www.openwall.com/lists/oss-security/2014/11/13/8
http://www.ubuntu.com/usn/USN-2417-1
http://www.ubuntu.com/usn/USN-2418-1
http://bugzilla.redhat.com/show_bug.cgi?id=1155745
http://github.com/torvalds/linux/commit/26b87c7881006311828bb0ab271a551a62dcceb4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability