ID CVE-2016-1879
Summary The Stream Control Transmission Protocol (SCTP) module in FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9, when the kernel is configured for IPv6, allows remote attackers to cause a denial of service (assertion failure or NULL pointer dereference and kernel panic) via a crafted ICMPv6 packet. <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
References
Vulnerable Configurations
  • cpe:2.3:o:freebsd:freebsd:9.3:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:9.3:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:10.1:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:10.2:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:10.2:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 10-09-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
exploit-db 39305
freebsd FreeBSD-SA-16:01
misc http://packetstormsecurity.com/files/135369/FreeBSD-SCTP-ICMPv6-Denial-Of-Service.html
sectrack 1034673
Last major update 10-09-2017 - 01:29
Published 29-01-2016 - 19:59
Last modified 10-09-2017 - 01:29
Back to Top