Executive Summary

Informations
Name CVE-2010-3705 First vendor Publication 2010-11-26
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sctp_auth_asoc_get_hmac function in net/sctp/auth.c in the Linux kernel before 2.6.36 does not properly validate the hmac_ids array of an SCTP peer, which allows remote attackers to cause a denial of service (memory corruption and panic) via a crafted value in the last element of this array.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3705

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 1
Os 1
Os 1337

OpenVAS Exploits

Date Description
2011-06-24 Name : Fedora Update for kernel FEDORA-2011-6447
File : nvt/gb_fedora_2011_6447_kernel_fc13.nasl
2011-05-10 Name : Ubuntu Update for linux-ti-omap4 USN-1119-1
File : nvt/gb_ubuntu_USN_1119_1.nasl
2011-05-06 Name : SuSE Update for kernel SUSE-SA:2011:020
File : nvt/gb_suse_2011_020.nasl
2011-04-22 Name : SuSE Update for kernel SUSE-SA:2011:017
File : nvt/gb_suse_2011_017.nasl
2011-03-15 Name : Fedora Update for kernel FEDORA-2011-2134
File : nvt/gb_fedora_2011_2134_kernel_fc13.nasl
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-02-18 Name : Mandriva Update for kernel MDVSA-2011:029 (kernel)
File : nvt/gb_mandriva_MDVSA_2011_029.nasl
2011-01-24 Name : Debian Security Advisory DSA 2126-1 (linux-2.6)
File : nvt/deb_2126_1.nasl
2010-12-28 Name : Fedora Update for kernel FEDORA-2010-18983
File : nvt/gb_fedora_2010_18983_kernel_fc13.nasl
2010-10-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-1000-1
File : nvt/gb_ubuntu_USN_1000_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69515 Linux Kernel net/sctp/auth.c sctp_auth_asoc_get_hmac Function SCTP Peer hmac_...

Linux Kernel contains a flaw that may allow a remote denial of service. The issue is triggered when the 'sctp_auth_asoc_get_hmac()' function in 'net/sctp/auth.c' fails to properly reset the last id element of an SCTP peer's hmac_ids array if it is out of range, allowing a remote attacker to use a crafted value for the last element of the array to cause a denial of service.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110414.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-2011.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1119-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-110413.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110228.nasl - Type : ACT_GATHER_INFO
2010-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18983.nasl - Type : ACT_GATHER_INFO
2010-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2126.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0842.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1000-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36
https://bugzilla.redhat.com/show_bug.cgi?id=640036
DEBIAN http://www.debian.org/security/2010/dsa-2126
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05251...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
MISC http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=51...
MLIST http://marc.info/?l=linux-kernel&m=128596992418814&w=2
http://www.openwall.com/lists/oss-security/2010/10/04/2
http://www.openwall.com/lists/oss-security/2010/10/04/7
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0842.html
http://www.redhat.com/support/errata/RHSA-2010-0958.html
SECUNIA http://secunia.com/advisories/42745
UBUNTU http://www.ubuntu.com/usn/USN-1000-1
VUPEN http://www.vupen.com/english/advisories/2010/3321

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:14:11
  • Multiple Updates
2024-02-01 12:03:55
  • Multiple Updates
2023-09-05 12:13:13
  • Multiple Updates
2023-09-05 01:03:46
  • Multiple Updates
2023-09-02 12:13:17
  • Multiple Updates
2023-09-02 01:03:49
  • Multiple Updates
2023-08-12 12:15:48
  • Multiple Updates
2023-08-12 01:03:49
  • Multiple Updates
2023-08-11 12:13:19
  • Multiple Updates
2023-08-11 01:03:57
  • Multiple Updates
2023-08-06 12:12:49
  • Multiple Updates
2023-08-06 01:03:51
  • Multiple Updates
2023-08-04 12:12:55
  • Multiple Updates
2023-08-04 01:03:51
  • Multiple Updates
2023-07-14 12:12:51
  • Multiple Updates
2023-07-14 01:03:49
  • Multiple Updates
2023-03-29 01:14:44
  • Multiple Updates
2023-03-28 12:03:55
  • Multiple Updates
2023-02-13 09:29:05
  • Multiple Updates
2023-02-02 21:28:50
  • Multiple Updates
2022-10-11 12:11:28
  • Multiple Updates
2022-10-11 01:03:36
  • Multiple Updates
2022-03-11 01:09:32
  • Multiple Updates
2021-05-04 12:13:41
  • Multiple Updates
2021-04-22 01:14:41
  • Multiple Updates
2020-08-11 09:22:43
  • Multiple Updates
2020-08-10 17:22:45
  • Multiple Updates
2020-08-08 01:05:31
  • Multiple Updates
2020-08-07 12:05:36
  • Multiple Updates
2020-08-01 12:05:34
  • Multiple Updates
2020-07-30 01:05:45
  • Multiple Updates
2020-05-23 01:42:48
  • Multiple Updates
2020-05-23 00:26:38
  • Multiple Updates
2019-01-25 12:03:21
  • Multiple Updates
2018-11-17 12:01:52
  • Multiple Updates
2018-10-30 12:03:36
  • Multiple Updates
2016-07-01 11:07:01
  • Multiple Updates
2016-06-29 00:15:23
  • Multiple Updates
2016-06-28 18:20:02
  • Multiple Updates
2016-04-26 20:08:52
  • Multiple Updates
2014-06-14 13:29:28
  • Multiple Updates
2014-02-17 10:57:49
  • Multiple Updates
2013-05-10 23:34:13
  • Multiple Updates