Executive Summary

Informations
Name CVE-2008-3792 First vendor Publication 2008-09-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.26.4 does not verify that the SCTP-AUTH extension is enabled before proceeding with SCTP-AUTH API functions, which allows attackers to cause a denial of service (NULL pointer dereference and panic) via vectors that result in calls to (1) sctp_setsockopt_auth_chunk, (2) sctp_setsockopt_hmac_ident, (3) sctp_setsockopt_auth_key, (4) sctp_setsockopt_active_key, (5) sctp_setsockopt_del_key, (6) sctp_getsockopt_maxburst, (7) sctp_getsockopt_active_key, (8) sctp_getsockopt_peer_auth_chunks, or (9) sctp_getsockopt_local_auth_chunks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3792

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

OpenVAS Exploits

Date Description
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-659-1
File : nvt/gb_ubuntu_USN_659_1.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1
File : nvt/gb_ubuntu_USN_679_1.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:053
File : nvt/gb_suse_2008_053.nasl
2008-09-17 Name : Debian Security Advisory DSA 1636-1 (linux-2.6.24)
File : nvt/deb_1636_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48433 Linux Kernel sctp Implementation net/sctp/socket.c Multiple Function Remote DoS

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-081022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-659-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-679-1.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1636.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/31121
BUGTRAQ http://www.securityfocus.com/archive/1/496256/100/0/threaded
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26.4
DEBIAN http://www.debian.org/security/2008/dsa-1636
MISC http://www.trapkit.de/advisories/TKADV2008-007.txt
MLIST http://lkml.org/lkml/2008/8/23/49
http://marc.info/?l=linux-netdev&m=121928747903176&w=2
http://www.openwall.com/lists/oss-security/2008/08/25/1
http://www.openwall.com/lists/oss-security/2008/08/26/6
http://www.openwall.com/lists/oss-security/2008/08/26/8
http://www.openwall.com/lists/oss-security/2008/09/26/6
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0857.html
SECTRACK http://www.securitytracker.com/id?1020854
SECUNIA http://secunia.com/advisories/31881
http://secunia.com/advisories/32190
http://secunia.com/advisories/32393
SREASON http://securityreason.com/securityalert/4210
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html
UBUNTU http://www.ubuntu.com/usn/usn-659-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45189

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:47:49
  • Multiple Updates
2021-05-04 12:07:57
  • Multiple Updates
2021-04-22 01:08:18
  • Multiple Updates
2020-05-23 00:22:09
  • Multiple Updates
2018-10-12 00:20:26
  • Multiple Updates
2017-08-08 09:24:20
  • Multiple Updates
2016-04-26 17:46:14
  • Multiple Updates
2014-02-17 10:46:13
  • Multiple Updates
2013-05-11 00:24:38
  • Multiple Updates