Executive Summary

Informations
Name CVE-2008-4113 First vendor Publication 2008-09-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sctp_getsockopt_hmac_ident function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.26.4, when the SCTP-AUTH extension is enabled, relies on an untrusted length value to limit copying of data from kernel memory, which allows local users to obtain sensitive information via a crafted SCTP_HMAC_IDENT IOCTL request involving the sctp_getsockopt function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4113

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-42 MIME Conversion
CAPEC-44 Overflow Binary Resource File
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-100 Overflow Buffers

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 998

ExploitDB Exploits

id Description
2008-12-29 Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure Exploit

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:223 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_223.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-659-1
File : nvt/gb_ubuntu_USN_659_1.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1
File : nvt/gb_ubuntu_USN_679_1.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:053
File : nvt/gb_suse_2008_053.nasl
2008-11-01 Name : Debian Security Advisory DSA 1655-1 (linux-2.6.24)
File : nvt/deb_1655_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48420 Linux Kernel sctp Implementation net/sctp/socket.c sctp_getsockopt_hmac_ident...

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-081022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-223.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-659-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-679-1.nasl - Type : ACT_GATHER_INFO
2008-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1655.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git%3Ba=commi...
Source Url
BID http://www.securityfocus.com/bid/31121
BUGTRAQ http://www.securityfocus.com/archive/1/496256/100/0/threaded
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26.4
DEBIAN http://www.debian.org/security/2008/dsa-1655
EXPLOIT-DB https://www.exploit-db.com/exploits/7618
MISC http://www.trapkit.de/advisories/TKADV2008-007.txt
MLIST http://www.openwall.com/lists/oss-security/2008/09/26/6
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0857.html
SECTRACK http://www.securitytracker.com/id?1021000
SECUNIA http://secunia.com/advisories/32190
http://secunia.com/advisories/32315
http://secunia.com/advisories/32393
SREASON http://securityreason.com/securityalert/4266
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html
UBUNTU http://www.ubuntu.com/usn/usn-659-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45188

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:09:21
  • Multiple Updates
2024-02-01 12:02:46
  • Multiple Updates
2023-11-07 21:47:49
  • Multiple Updates
2023-09-05 12:08:43
  • Multiple Updates
2023-09-05 01:02:37
  • Multiple Updates
2023-09-02 12:08:50
  • Multiple Updates
2023-09-02 01:02:38
  • Multiple Updates
2023-08-12 12:10:25
  • Multiple Updates
2023-08-12 01:02:38
  • Multiple Updates
2023-08-11 12:08:53
  • Multiple Updates
2023-08-11 01:02:43
  • Multiple Updates
2023-08-06 12:08:30
  • Multiple Updates
2023-08-06 01:02:39
  • Multiple Updates
2023-08-04 12:08:35
  • Multiple Updates
2023-08-04 01:02:42
  • Multiple Updates
2023-07-14 12:08:34
  • Multiple Updates
2023-07-14 01:02:39
  • Multiple Updates
2023-03-29 01:09:46
  • Multiple Updates
2023-03-28 12:02:45
  • Multiple Updates
2022-10-11 12:07:37
  • Multiple Updates
2022-10-11 01:02:29
  • Multiple Updates
2022-03-11 01:06:27
  • Multiple Updates
2021-05-04 12:08:03
  • Multiple Updates
2021-04-22 01:08:24
  • Multiple Updates
2020-08-08 01:03:42
  • Multiple Updates
2020-07-30 01:03:52
  • Multiple Updates
2020-05-24 01:04:46
  • Multiple Updates
2020-05-23 00:22:16
  • Multiple Updates
2019-01-25 12:02:28
  • Multiple Updates
2018-10-30 12:02:37
  • Multiple Updates
2018-10-12 00:20:27
  • Multiple Updates
2017-09-29 09:23:43
  • Multiple Updates
2017-08-08 09:24:23
  • Multiple Updates
2016-08-05 12:01:50
  • Multiple Updates
2016-06-29 00:01:08
  • Multiple Updates
2016-06-28 17:18:01
  • Multiple Updates
2016-04-26 17:49:50
  • Multiple Updates
2014-02-17 10:46:36
  • Multiple Updates
2013-05-11 00:26:25
  • Multiple Updates