Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-3526 First vendor Publication 2008-08-27
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the sctp_setsockopt_auth_key function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel 2.6.24-rc1 through 2.6.26.3 allows remote attackers to cause a denial of service (panic) or possibly have unspecified other impact via a crafted sca_keylength field associated with the SCTP_AUTH_KEY option.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3526

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 33

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:223 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_223.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-659-1
File : nvt/gb_ubuntu_USN_659_1.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1
File : nvt/gb_ubuntu_USN_679_1.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:053
File : nvt/gb_suse_2008_053.nasl
2008-09-17 Name : Debian Security Advisory DSA 1636-1 (linux-2.6.24)
File : nvt/deb_1636_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47960 Linux Kernel net/sctp/socket.c sctp_setsockopt_auth_key Function SCTP Remote ...

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-081022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-223.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-659-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-679-1.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1636.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30847
DEBIAN http://www.debian.org/security/2008/dsa-1636
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:223
MISC http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git%3Ba=commi...
MLIST http://www.openwall.com/lists/oss-security/2008/08/26/9
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0857.html
SECUNIA http://secunia.com/advisories/31881
http://secunia.com/advisories/32190
http://secunia.com/advisories/32393
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html
UBUNTU http://www.ubuntu.com/usn/usn-659-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44723

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:09:10
  • Multiple Updates
2024-02-01 12:02:43
  • Multiple Updates
2023-09-05 12:08:32
  • Multiple Updates
2023-09-05 01:02:35
  • Multiple Updates
2023-09-02 12:08:39
  • Multiple Updates
2023-09-02 01:02:35
  • Multiple Updates
2023-08-12 12:10:13
  • Multiple Updates
2023-08-12 01:02:35
  • Multiple Updates
2023-08-11 12:08:42
  • Multiple Updates
2023-08-11 01:02:41
  • Multiple Updates
2023-08-06 12:08:20
  • Multiple Updates
2023-08-06 01:02:37
  • Multiple Updates
2023-08-04 12:08:25
  • Multiple Updates
2023-08-04 01:02:39
  • Multiple Updates
2023-07-14 12:08:24
  • Multiple Updates
2023-07-14 01:02:37
  • Multiple Updates
2023-03-29 01:09:33
  • Multiple Updates
2023-03-28 12:02:43
  • Multiple Updates
2023-02-13 09:29:23
  • Multiple Updates
2023-02-03 00:28:54
  • Multiple Updates
2022-10-11 12:07:27
  • Multiple Updates
2022-10-11 01:02:27
  • Multiple Updates
2021-05-04 12:07:53
  • Multiple Updates
2021-04-22 01:08:14
  • Multiple Updates
2020-05-23 00:22:04
  • Multiple Updates
2017-08-08 09:24:17
  • Multiple Updates
2016-04-26 17:42:48
  • Multiple Updates
2014-02-17 10:45:58
  • Multiple Updates
2013-05-11 00:22:51
  • Multiple Updates