Executive Summary

Informations
Name CVE-2008-4576 First vendor Publication 2008-10-15
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

sctp in Linux kernel before 2.6.25.18 allows remote attackers to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4576

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22672
 
Oval ID: oval:org.mitre.oval:def:22672
Title: ELSA-2008:1017: kernel security and bug fix update (Important)
Description: sctp in Linux kernel before 2.6.25.18 allows remote attackers to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires.
Family: unix Class: patch
Reference(s): ELSA-2008:1017-02
CVE-2008-3831
CVE-2008-4554
CVE-2008-4576
Version: 17
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29354
 
Oval ID: oval:org.mitre.oval:def:29354
Title: RHSA-2008:1017 -- kernel security and bug fix update (Important)
Description: Updated kernel packages that resolve several security issues and fix various bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system.
Family: unix Class: patch
Reference(s): RHSA-2008:1017
CESA-2008:1017-CentOS 5
CVE-2008-3831
CVE-2008-4554
CVE-2008-4576
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9822
 
Oval ID: oval:org.mitre.oval:def:9822
Title: sctp in Linux kernel before 2.6.25.18 allows remote attackers to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires.
Description: sctp in Linux kernel before 2.6.25.18 allows remote attackers to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4576
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1000

OpenVAS Exploits

Date Description
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1
File : nvt/gb_ubuntu_USN_679_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:1017-01
File : nvt/gb_RHSA-2008_1017-01_kernel.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-8929
File : nvt/gb_fedora_2008_8929_kernel_fc9.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-8980
File : nvt/gb_fedora_2008_8980_kernel_fc8.nasl
2009-01-26 Name : RedHat Security Advisory RHSA-2009:0009
File : nvt/RHSA_2009_0009.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:052
File : nvt/gb_suse_2008_052.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:053
File : nvt/gb_suse_2008_053.nasl
2008-12-23 Name : Debian Security Advisory DSA 1687-1 (linux-2.6)
File : nvt/deb_1687_1.nasl
2008-12-10 Name : Debian Security Advisory DSA 1681-1 (linux-2.6.24)
File : nvt/deb_1681_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50048 Linux Kernel sctp sctp_process_init Function INIT-ACK T1-Init Timer Expiratio...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-1017.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-1017.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-081022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-679-1.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1687.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-1017.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1681.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5751.nasl - Type : ACT_GATHER_INFO
2008-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8929.nasl - Type : ACT_GATHER_INFO
2008-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8980.nasl - Type : ACT_GATHER_INFO
2008-10-21 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5700.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31634
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.18
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.27-rc6-git6.log
DEBIAN http://www.debian.org/security/2008/dsa-1681
http://www.debian.org/security/2008/dsa-1687
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689...
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693...
MLIST http://permalink.gmane.org/gmane.comp.security.oss.general/1039
http://www.gossamer-threads.com/lists/linux/kernel/981012?page=last
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-1017.html
http://www.redhat.com/support/errata/RHSA-2009-0009.html
SECUNIA http://secunia.com/advisories/32370
http://secunia.com/advisories/32386
http://secunia.com/advisories/32759
http://secunia.com/advisories/32918
http://secunia.com/advisories/32998
http://secunia.com/advisories/33180
http://secunia.com/advisories/33182
http://secunia.com/advisories/33586
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
UBUNTU http://www.ubuntu.com/usn/usn-679-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45773

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:09:31
  • Multiple Updates
2024-02-01 12:02:47
  • Multiple Updates
2023-09-05 12:08:53
  • Multiple Updates
2023-09-05 01:02:39
  • Multiple Updates
2023-09-02 12:08:59
  • Multiple Updates
2023-09-02 01:02:39
  • Multiple Updates
2023-08-12 12:10:36
  • Multiple Updates
2023-08-12 01:02:39
  • Multiple Updates
2023-08-11 12:09:02
  • Multiple Updates
2023-08-11 01:02:45
  • Multiple Updates
2023-08-06 12:08:39
  • Multiple Updates
2023-08-06 01:02:41
  • Multiple Updates
2023-08-04 12:08:44
  • Multiple Updates
2023-08-04 01:02:44
  • Multiple Updates
2023-07-14 12:08:43
  • Multiple Updates
2023-07-14 01:02:41
  • Multiple Updates
2023-03-29 01:09:55
  • Multiple Updates
2023-03-28 12:02:47
  • Multiple Updates
2022-10-11 12:07:45
  • Multiple Updates
2022-10-11 01:02:31
  • Multiple Updates
2022-03-11 01:06:34
  • Multiple Updates
2021-05-04 12:08:11
  • Multiple Updates
2021-04-22 01:08:32
  • Multiple Updates
2020-08-08 01:03:46
  • Multiple Updates
2020-07-30 01:03:56
  • Multiple Updates
2020-05-24 01:04:53
  • Multiple Updates
2020-05-23 00:22:24
  • Multiple Updates
2019-01-25 12:02:30
  • Multiple Updates
2018-10-30 12:02:39
  • Multiple Updates
2017-09-29 09:23:46
  • Multiple Updates
2017-08-08 09:24:27
  • Multiple Updates
2016-08-05 12:01:52
  • Multiple Updates
2016-06-29 00:01:35
  • Multiple Updates
2016-06-28 17:19:09
  • Multiple Updates
2016-04-26 17:55:19
  • Multiple Updates
2014-02-17 10:46:56
  • Multiple Updates
2013-05-11 00:28:24
  • Multiple Updates
2012-11-07 00:18:15
  • Multiple Updates