Vulnerability Name:

CVE-2008-3792 (CCN-44898)

Assigned:2008-08-21
Published:2008-08-21
Updated:2018-10-11
Summary:net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.26.4 does not verify that the SCTP-AUTH extension is enabled before proceeding with SCTP-AUTH API functions, which allows attackers to cause a denial of service (NULL pointer dereference and panic) via vectors that result in calls to (1) sctp_setsockopt_auth_chunk, (2) sctp_setsockopt_hmac_ident, (3) sctp_setsockopt_auth_key, (4) sctp_setsockopt_active_key, (5) sctp_setsockopt_del_key, (6) sctp_getsockopt_maxburst, (7) sctp_getsockopt_active_key, (8) sctp_getsockopt_peer_auth_chunks, or (9) sctp_getsockopt_local_auth_chunks.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:7.1 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C)
5.3 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2008-3792

Source: CCN
Type: Linux kernel GIT Repository
sctp: fix potential panics in the SCTP-AUTH API

Source: CONFIRM
Type: UNKNOWN
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5e739d1752aca4e8f3e794d431503bfca3162df4

Source: SUSE
Type: UNKNOWN
SUSE-SA:2008:053

Source: MLIST
Type: UNKNOWN
[linux-kernel] 20080823 [GIT]: Networking

Source: CCN
Type: linux-netdev Mailing List, 2008-08-21 2:57:38
[PATCH] sctp: fix potential panics in the SCTP-AUTH API.

Source: MLIST
Type: UNKNOWN
[linux-netdev] 20080821 [PATCH] sctp: fix potential panics in the SCTP-AUTH API.

Source: CCN
Type: RHSA-2008-0857
Important: kernel security and bug fix update

Source: SECUNIA
Type: Vendor Advisory
31881

Source: SECUNIA
Type: Vendor Advisory
32190

Source: SECUNIA
Type: Vendor Advisory
32393

Source: SREASON
Type: Exploit
4210

Source: CCN
Type: SECTRACK ID: 1020854
Linux Kernel SCTP-AUTH API Bugs Let Local Users Obtain Information and Deny Service

Source: DEBIAN
Type: Patch
DSA-1636

Source: DEBIAN
Type: DSA-1636
linux-2.6.24 -- denial of service/information leak

Source: CCN
Type: The Linux Kernel Archives Web site
The Linux Kernel Archives

Source: CONFIRM
Type: Vendor Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26.4

Source: CCN
Type: oss-security Mailing List, Mon, 25 Aug 2008 15:09:39 +0800
CVE request: kernel: sctp: fix potential panics in the SCTP-AUTH API

Source: MLIST
Type: UNKNOWN
[oss-security] 20080825 CVE request: kernel: sctp: fix potential panics in the SCTP-AUTH API

Source: CCN
Type: oss-security Mailing List, Tue, 26 Aug 2008 10:26:33 -0400 (EDT)
Re: CVE request: kernel: sctp: fix potential panics in the SCTP-AUTH API

Source: MLIST
Type: UNKNOWN
[oss-security] 20080826 Re: CVE request: kernel: sctp: fix potential panics in the SCTP-AUTH API

Source: CCN
Type: oss-security Mailing List, Tue, 26 Aug 2008 23:00:40 +0800
Re: CVE request: kernel: sctp: fix potential panics in the SCTP-AUTH API

Source: MLIST
Type: UNKNOWN
[oss-security] 20080826 Re: CVE request: kernel: sctp: fix potential panics in the SCTP-AUTH API

Source: MLIST
Type: UNKNOWN
[oss-security] 20080926 Re: CVE-2008-4113 update: kernel: sctp: fix random memory dereference with SCTP_HMAC_IDENT option

Source: REDHAT
Type: UNKNOWN
RHSA-2008:0857

Source: BUGTRAQ
Type: UNKNOWN
20080911 [TKADV2008-007] Linux Kernel SCTP-AUTH API Information Disclosure Vulnerability and NULL Pointer Dereferences

Source: BID
Type: Exploit, Patch
31121

Source: CCN
Type: BID-31121
Linux Kernel 'SCTP' Module Multiple vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1020854

Source: MISC
Type: UNKNOWN
http://www.trapkit.de/advisories/TKADV2008-007.txt

Source: CCN
Type: USN-659-1
Linux kernel vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-659-1

Source: XF
Type: UNKNOWN
linux-kernel-sctp-dos(44898)

Source: XF
Type: UNKNOWN
linux-kernel-sctpauthapi-dos(45189)

Source: SUSE
Type: SUSE-SA:2008:053
Linux kernel security update

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:11.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20083792
    V
    CVE-2008-3792
    2015-11-16
    oval:org.mitre.oval:def:17322
    P
    USN-659-1 -- linux, linux-source-2.6.15/22 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:8234
    P
    DSA-1636 linux-2.6.24 -- denial of service/information leak
    2014-06-23
    oval:org.mitre.oval:def:18712
    P
    DSA-1636-1 linux-2.6.24 - several vulnerabilities
    2014-06-23
    oval:org.debian:def:1636
    V
    denial of service/information leak
    2008-09-11
    BACK
    linux linux kernel 2.6.26.3
    linux linux kernel 2.6.26.3
    redhat enterprise linux 4
    canonical ubuntu 6.06
    debian debian linux 4.0
    canonical ubuntu 7.10
    canonical ubuntu 8.04
    novell opensuse 11.0