Denial of Service Vulnerability in FreeBSD SCTP Module with IPv6 Support

Denial of Service Vulnerability in FreeBSD SCTP Module with IPv6 Support

CVE-2016-1879 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

The Stream Control Transmission Protocol (SCTP) module in FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9, when the kernel is configured for IPv6, allows remote attackers to cause a denial of service (assertion failure or NULL pointer dereference and kernel panic) via a crafted ICMPv6 packet.

Learn more about our Web Application Penetration Testing UK.