7.8
CVSSv2

CVE-2008-4576

Published: 15/10/2008 Updated: 29/09/2017
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

sctp in Linux kernel prior to 2.6.25.18 allows remote malicious users to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.23.11

linux linux kernel 2.6.23.9

linux linux kernel 2.6.20.18

linux linux kernel 2.6.20.17

linux linux kernel 2.6.20.20

linux linux kernel 2.6.25.5

linux linux kernel 2.6.23_rc1

linux linux kernel 2.4.36

linux linux kernel 2.6.18

linux linux kernel 2.6.21.7

linux linux kernel 2.6.23.10

linux linux kernel 2.6.24_rc1

linux linux kernel 2.6.24

linux linux kernel 2.6.25.10

linux linux kernel 2.6.25.9

linux linux kernel 2.6.25.8

linux linux kernel 2.6.23.13

linux linux kernel 2.6.23.12

linux linux kernel 2.6.20.19

linux linux kernel 2.6.19.7

linux linux kernel 2.6.24_rc4

linux linux kernel 2.6.24_rc5

linux linux kernel 2.4.36.3

linux linux kernel 2.4.36.2

linux linux kernel 2.6.24.6

linux linux kernel 2.6.25.13

linux linux kernel 2.6.25.11

linux linux kernel 2.4.36.6

linux linux kernel 2.6.25.6

linux linux kernel 2.6.25.7

linux linux kernel 2.6.25.1

linux linux kernel 2.6.23.17

linux linux kernel 2.6.23.16

linux linux kernel 2.6.20.21

linux linux kernel 2.6.23.8

linux linux kernel 2.6.19.6

linux linux kernel 2.6.19.4

linux linux kernel 2.4.36.1

linux linux kernel 2.6.22

linux linux kernel 2.6.21.6

linux linux kernel 2.6.22_rc1

linux linux kernel 2.6.25.3

linux linux kernel 2.6.24.1

linux linux kernel 2.6.25.12

linux linux kernel 2.6.25.4

linux linux kernel 2.6.24.7

linux linux kernel 2.6.23.15

linux linux kernel 2.6.25.2

linux linux kernel 2.6.21.5

linux linux kernel 2.6.20.16

linux linux kernel 2.6.19.5

linux linux kernel 2.4.36.4

linux linux kernel 2.4.36.5

linux linux kernel 2.6.23

linux linux kernel 2.6.22_rc7

linux linux kernel 2.6.25.14

linux linux kernel 2.6.22.1

linux linux kernel 2.2.27

linux linux kernel 2.6.22.21

linux linux kernel 2.6.22.20

linux linux kernel 2.6.22.8

linux linux kernel 2.6.22.9

linux linux kernel 2.6.22.12

linux linux kernel 2.6.22.13

linux linux kernel 2.6.24.2

linux linux kernel 2.6.22.22

linux linux kernel 2.6.25

linux linux kernel 2.6.22.2

linux linux kernel 2.6.22.10

linux linux kernel 2.6.22.11

linux linux kernel 2.6.24.3

linux linux kernel 2.6.24.4

linux linux kernel 2.6.24.5

linux linux kernel 2.6.22.17

linux linux kernel 2.6.22.18

linux linux kernel

linux linux kernel 2.6.22.19

linux linux kernel 2.6

linux linux kernel 2.6.22.14

linux linux kernel 2.6.22.15

linux linux kernel 2.6.25.15

linux linux kernel 2.6.25.16

Vendor Advisories

Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues and several bugsare now available for Red Hat Enterprise MRG 10This update has been rated as having important security impact by the RedHat Secur ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that resolve several security issues and fixvarious bugs are now available for Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedH ...
It was discovered that the Xen hypervisor block driver did not correctly validate requests A user with root privileges in a guest OS could make a malicious IO request with a large number of blocks that would crash the host OS, leading to a denial of service This only affected Ubuntu 710 (CVE-2007-5498) ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-3527 Tavis Ormandy reported a local DoS and potential privilege escalation in the Virtual Dynamic Shared Objects (vDSO) ...