Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 12:30:11 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.27

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2008-3792

Original release date:09/03/2008
Last revised:01/29/2009
Source: US-CERT/NIST

Overview

net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.26.4 does not verify that the SCTP-AUTH extension is enabled before proceeding with SCTP-AUTH API functions, which allows attackers to cause a denial of service (NULL pointer dereference and panic) via vectors that result in calls to (1) sctp_setsockopt_auth_chunk, (2) sctp_setsockopt_hmac_ident, (3) sctp_setsockopt_auth_key, (4) sctp_setsockopt_active_key, (5) sctp_setsockopt_del_key, (6) sctp_getsockopt_maxburst, (7) sctp_getsockopt_active_key, (8) sctp_getsockopt_peer_auth_chunks, or (9) sctp_getsockopt_local_auth_chunks.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:7.1 (HIGH) (AV:N/AC:M/Au:N/C:N/I:N/A:C) (legend)
Impact Subscore: 6.9
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

Vendor Statments (disclaimer)

Official Statement from Red Hat (01/15/2009)
This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and 5. It was addressed in Red Hat Enterprise MRG for RHEL-5 via: https://rhn.redhat.com/errata/RHSA-2008-0857.html

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: BID
Name: 31121
Type: Patch Information
External Source: DEBIAN
Name: DSA-1636
Type: Patch Information
External Source: XF
Name: linux-kernel-sctpauthapi-dos(45189)
External Source: UBUNTU
Name: USN-659-1
External Source: MISC
Name: http://www.trapkit.de/advisories/TKADV2008-007.txt
External Source: SECTRACK
Name: 1020854
External Source: BUGTRAQ
Name: 20080911 [TKADV2008-007] Linux Kernel SCTP-AUTH API Information Disclosure Vulnerability and NULL Pointer Dereferences
External Source: REDHAT
Name: RHSA-2008:0857
External Source: MLIST
Name: [oss-security] 20080926 Re: CVE-2008-4113 update: kernel: sctp: fix random memory dereference with SCTP_HMAC_IDENT option
External Source: MLIST
Name: [oss-security] 20080826 Re: CVE request: kernel: sctp: fix potential panics in the SCTP-AUTH API
External Source: MLIST
Name: [oss-security] 20080826 Re: CVE request: kernel: sctp: fix potential panics in the SCTP-AUTH API
External Source: MLIST
Name: [oss-security] 20080825 CVE request: kernel: sctp: fix potential panics in the SCTP-AUTH API
External Source: CONFIRM
Name: http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26.4
Type: Advisory
External Source: SREASON
Name: 4210
External Source: SECUNIA
Name: 32393
Type: Advisory
External Source: SECUNIA
Name: 32190
Type: Advisory
External Source: SECUNIA
Name: 31881
Type: Advisory
External Source: MLIST
Name: [linux-netdev] 20080821 [PATCH] sctp: fix potential panics in the SCTP-AUTH API.
External Source: MLIST
Name: [linux-kernel] 20080823 [GIT]: Networking
External Source: SUSE
Name: SUSE-SA:2008:053
External Source: CONFIRM
Name: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5e739d1752aca4e8f3e794d431503bfca3162df4

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/o:linux:kernel:2.6.26.3
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)