CVE-2016-1879

The Stream Control Transmission Protocol (SCTP) module in FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9, when the kernel is configured for IPv6, allows remote attackers to cause a denial of service (assertion failure or NULL pointer dereference and kernel panic) via a crafted ICMPv6 packet.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:freebsd:freebsd:9.3:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:10.1:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:10.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-29 19:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-1879

Mitre link : CVE-2016-1879

CVE.ORG link : CVE-2016-1879


JSON object : View

Products Affected

freebsd

  • freebsd