Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-2826 First vendor Publication 2008-07-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the sctp_getsockopt_local_addrs_old function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) functionality in the Linux kernel before 2.6.25.9 allows local users to cause a denial of service (resource consumption and system outage) via vectors involving a large addr_num field in an sctp_getaddrs_old data structure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2826

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17496
 
Oval ID: oval:org.mitre.oval:def:17496
Title: USN-625-1 -- linux, linux-source-2.6.15/20/22 vulnerabilities
Description: Dirk Nehring discovered that the IPsec protocol stack did not correctly handle fragmented ESP packets.
Family: unix Class: patch
Reference(s): USN-625-1
CVE-2007-6282
CVE-2007-6712
CVE-2008-0598
CVE-2008-1615
CVE-2008-1673
CVE-2008-2136
CVE-2008-2137
CVE-2008-2148
CVE-2008-2358
CVE-2008-2365
CVE-2008-2729
CVE-2008-2750
CVE-2008-2826
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): linux
linux-source-2.6.15
linux-source-2.6.20
linux-source-2.6.22
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 987
Os 2

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:167 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_167.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-625-1
File : nvt/gb_ubuntu_USN_625_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0612-01
File : nvt/gb_RHSA-2008_0612-01_kernel.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:037
File : nvt/gb_suse_2008_037.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:052
File : nvt/gb_suse_2008_052.nasl
2008-09-04 Name : Debian Security Advisory DSA 1630-1 (linux-2.6)
File : nvt/deb_1630_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48114 Linux Kernel SCTP net/sctp/socket.c sctp_getsockopt_local_addrs_old Function ...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0612.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0612.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-080630.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-167.nasl - Type : ACT_GATHER_INFO
2008-10-21 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5700.nasl - Type : ACT_GATHER_INFO
2008-08-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1630.nasl - Type : ACT_GATHER_INFO
2008-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0612.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-625-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/29990
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.9
http://lwn.net/Articles/287350/
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0207
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.7
https://issues.rpath.com/browse/RPL-2629
DEBIAN http://www.debian.org/security/2008/dsa-1630
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0585.html
SECTRACK http://www.securitytracker.com/id?1020514
SECUNIA http://secunia.com/advisories/30901
http://secunia.com/advisories/31107
http://secunia.com/advisories/31202
http://secunia.com/advisories/31551
http://secunia.com/advisories/31628
http://secunia.com/advisories/32370
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
UBUNTU http://www.ubuntu.com/usn/usn-625-1
VUPEN http://www.vupen.com/english/advisories/2008/2511
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43559

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:08:55
  • Multiple Updates
2024-02-01 12:02:41
  • Multiple Updates
2023-11-07 21:47:50
  • Multiple Updates
2023-09-05 12:08:18
  • Multiple Updates
2023-09-05 01:02:32
  • Multiple Updates
2023-09-02 12:08:24
  • Multiple Updates
2023-09-02 01:02:33
  • Multiple Updates
2023-08-12 12:09:51
  • Multiple Updates
2023-08-12 01:02:33
  • Multiple Updates
2023-08-11 12:08:28
  • Multiple Updates
2023-08-11 01:02:38
  • Multiple Updates
2023-08-06 12:08:06
  • Multiple Updates
2023-08-06 01:02:34
  • Multiple Updates
2023-08-04 12:08:12
  • Multiple Updates
2023-08-04 01:02:37
  • Multiple Updates
2023-07-14 12:08:10
  • Multiple Updates
2023-07-14 01:02:34
  • Multiple Updates
2023-03-29 01:09:15
  • Multiple Updates
2023-03-28 12:02:41
  • Multiple Updates
2022-10-11 12:07:15
  • Multiple Updates
2022-10-11 01:02:24
  • Multiple Updates
2022-03-11 01:06:10
  • Multiple Updates
2021-05-04 12:07:44
  • Multiple Updates
2021-04-22 01:08:06
  • Multiple Updates
2020-09-02 17:22:48
  • Multiple Updates
2020-08-08 01:03:32
  • Multiple Updates
2020-07-30 01:03:42
  • Multiple Updates
2020-05-23 01:39:37
  • Multiple Updates
2020-05-23 00:21:52
  • Multiple Updates
2019-01-25 12:02:24
  • Multiple Updates
2018-10-30 12:02:33
  • Multiple Updates
2017-08-08 09:24:11
  • Multiple Updates
2016-08-05 12:01:47
  • Multiple Updates
2016-06-29 00:00:07
  • Multiple Updates
2016-06-28 17:15:32
  • Multiple Updates
2016-04-26 17:33:34
  • Multiple Updates
2014-02-17 10:45:29
  • Multiple Updates
2013-05-11 00:20:11
  • Multiple Updates