CVE-2009-0065

critical

Description

Buffer overflow in net/sctp/sm_statefuns.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.28-git8 allows remote attackers to have an unknown impact via an FWD-TSN (aka FORWARD-TSN) chunk with a large stream ID.

References

https://www.redhat.com/archives/fedora-package-announce/2009-January/msg01045.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10872

https://bugzilla.redhat.com/show_bug.cgi?id=478800

http://www.vupen.com/english/advisories/2009/2193

http://www.vupen.com/english/advisories/2009/0029

http://www.ubuntu.com/usn/usn-751-1

http://www.securitytracker.com/id?1022698

http://www.securityfocus.com/bid/33113

http://www.redhat.com/support/errata/RHSA-2009-1055.html

http://www.redhat.com/support/errata/RHSA-2009-0331.html

http://www.redhat.com/support/errata/RHSA-2009-0053.html

http://www.openwall.com/lists/oss-security/2009/01/05/1

http://www.debian.org/security/2009/dsa-1794

http://www.debian.org/security/2009/dsa-1787

http://www.debian.org/security/2009/dsa-1749

http://support.avaya.com/elmodocs2/security/ASA-2009-114.htm

http://secunia.com/advisories/36191

http://secunia.com/advisories/35394

http://secunia.com/advisories/35390

http://secunia.com/advisories/35174

http://secunia.com/advisories/35011

http://secunia.com/advisories/34981

http://secunia.com/advisories/34762

http://secunia.com/advisories/34680

http://secunia.com/advisories/34394

http://secunia.com/advisories/34252

http://secunia.com/advisories/33858

http://secunia.com/advisories/33854

http://secunia.com/advisories/33674

http://rhn.redhat.com/errata/RHSA-2009-0264.html

http://patchwork.ozlabs.org/patch/15024/

http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01832118

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9fcb95a105758b81ef0131cd18e2db5149f13e95

Details

Source: Mitre, NVD

Published: 2009-01-07

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical