Max CVSS 7.8 Min CVSS 7.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-3673 7.8
The SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (system crash) via a malformed ASCONF chunk, related to net/sctp/sm_make_chunk.c and net/sctp/sm_statefuns.c.
13-02-2023 - 00:41 10-11-2014 - 11:55
Back to Top Mark selected
Back to Top