CVE Vulnerabilities

CVE-2016-1879

Published: Jan 29, 2016 | Modified: Sep 10, 2017
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

The Stream Control Transmission Protocol (SCTP) module in FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9, when the kernel is configured for IPv6, allows remote attackers to cause a denial of service (assertion failure or NULL pointer dereference and kernel panic) via a crafted ICMPv6 packet.

Affected Software

Name Vendor Start Version End Version
Freebsd Freebsd 10.2 10.2
Freebsd Freebsd 9.3 9.3
Freebsd Freebsd 10.1 10.1

References