net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a DCCP packet that triggers a call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
Link | Tags |
---|---|
http://twitter.com/grsecurity/statuses/445496197399461888 | broken link |
http://www.ubuntu.com/usn/USN-2173-1 | third party advisory vendor advisory |
http://www.securityfocus.com/bid/66279 | vdb entry third party advisory |
http://www.ubuntu.com/usn/USN-2174-1 | third party advisory vendor advisory |
http://secunia.com/advisories/57446 | third party advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=1077343 | issue tracking third party advisory |
http://www.securitytracker.com/id/1029945 | vdb entry third party advisory |
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b22f5126a24b3b2f15448c3f2a254fc10cbc2b92 | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/91910 | vdb entry third party advisory |
https://github.com/torvalds/linux/commit/b22f5126a24b3b2f15448c3f2a254fc10cbc2b92 | third party advisory patch |
http://www.openwall.com/lists/oss-security/2014/03/17/7 | mailing list third party advisory patch |