10
CVSSv2

CVE-2009-0065

Published: 07/01/2009 Updated: 07/11/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in net/sctp/sm_statefuns.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel prior to 2.6.28-git8 allows remote malicious users to have an unknown impact via an FWD-TSN (aka FORWARD-TSN) chunk with a large stream ID.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.25.4

linux linux kernel 2.6.25.11

linux linux kernel 2.6.18

linux linux kernel 2.6.25.9

linux linux kernel 2.6.22.15

linux linux kernel 2.6.24.7

linux linux kernel 2.6.23.13

linux linux kernel 2.6.24.2

linux linux kernel 2.4.36.6

linux linux kernel 2.6.26.5

linux linux kernel 2.6.22.21

linux linux kernel 2.6.25.12

linux linux kernel

linux linux kernel 2.6.25.5

linux linux kernel 2.6.23.8

linux linux kernel 2.6.25

linux linux kernel 2.6.22.12

linux linux kernel 2.6.25.8

linux linux kernel 2.6.21.6

linux linux kernel 2.4.36.2

linux linux kernel 2.6.22.1

linux linux kernel 2.6.23.16

linux linux kernel 2.6.24.1

linux linux kernel 2.6.25.6

linux linux kernel 2.6.22

linux linux kernel 2.6.26

linux linux kernel 2.6.26.3

linux linux kernel 2.6.20.16

linux linux kernel 2.6.19.4

linux linux kernel 2.6.25.13

linux linux kernel 2.6.20.21

linux linux kernel 2.6.25.7

linux linux kernel 2.4.36.1

linux linux kernel 2.6.25.3

linux linux kernel 2.6.24

linux linux kernel 2.6.26.2

linux linux kernel 2.6.20.17

linux linux kernel 2.6.21.5

linux linux kernel 2.6.25.15

linux linux kernel 2.6.24_rc4

linux linux kernel 2.6.23.15

linux linux kernel 2.6.23.10

linux linux kernel 2.4.36.4

linux linux kernel 2.6.26.1

linux linux kernel 2.6.20.20

linux linux kernel 2.6.22.18

linux linux kernel 2.4.36.3

linux linux kernel 2.6.22.20

linux linux kernel 2.6.20.18

linux linux kernel 2.6.23.9

linux linux kernel 2.6.25.2

linux linux kernel 2.6.25.1

linux linux kernel 2.6.24.4

linux linux kernel 2.6.25.16

linux linux kernel 2.6.22.9

linux linux kernel 2.6.25.17

linux linux kernel 2.6.22.13

linux linux kernel 2.6.19.7

linux linux kernel 2.6.24.5

linux linux kernel 2.6.24_rc1

linux linux kernel 2.6.20.19

linux linux kernel 2.6.22.17

linux linux kernel 2.6.25.10

linux linux kernel 2.6.22.11

linux linux kernel 2.6.23

linux linux kernel 2.6.22.10

linux linux kernel 2.6.23.17

linux linux kernel 2.6.21.7

linux linux kernel 2.6.23_rc1

linux linux kernel 2.6.22.22

linux linux kernel 2.6.24.6

linux linux kernel 2.6.22_rc7

linux linux kernel 2.4.36

linux linux kernel 2.6.23.12

linux linux kernel 2.6.24_rc5

linux linux kernel 2.6.19.6

linux linux kernel 2.6.22.8

linux linux kernel 2.6.19.5

linux linux kernel 2.4.36.5

linux linux kernel 2.6.22.2

linux linux kernel 2.2.27

linux linux kernel 2.6.22.19

linux linux kernel 2.6.24.3

linux linux kernel 2.6.22_rc1

linux linux kernel 2.6.25.14

linux linux kernel 2.6.26.4

linux linux kernel 2.6.23.11

linux linux kernel 2.6.22.14

linux linux kernel 2.6

Vendor Advisories

Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that resolve several security issues are nowavailable for Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Security Response Team ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that resolve several security issues and fixvarious bugs are now available for Red Hat Enterprise Linux 4This update has been rated as having important security impact by the RedH ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues and several bugsare now available for Red Hat Enterprise MRG 11This update has been rated as having important security impact by the RedHat Se ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix one security issue and a bug are nowavailable for Red Hat Enterprise Linux 52 Extended Update SupportThis update has been rated as having important security impact by th ...
NFS did not correctly handle races between fcntl and interrupts A local attacker on an NFS mount could consume unlimited kernel memory, leading to a denial of service (CVE-2008-4307) ...
NFS did not correctly handle races between fcntl and interrupts A local attacker on an NFS mount could consume unlimited kernel memory, leading to a denial of service Ubuntu 810 was not affected (CVE-2008-4307) ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0029 Christian Borntraeger discovered an issue effecting the alpha, mips, powerpc, s390 and sparc64 architectures that al ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-4307 Bryn M Reeves reported a denial of service in the NFS filesystem Local users can trigger a kernel BUG() due to a r ...

Exploits

/* CVE-2009-0065 SCTP FWD Chunk Memory Corruption * Linux Kernel 26x SCTP FWD Memory COrruption Remote Exploit * * coded by: sgrakkyu <at> antiforkorg * kernelbofblogspotcom * * * NOTE: you need at least one sctp application bound on the target box * * Supported target: * Ubuntu 704 x86_64 (2620_15-17-generic / 26 ...
Linux 26 kernel SCTP FWD memory corruption remote exploit ...

References

CWE-119https://bugzilla.redhat.com/show_bug.cgi?id=478800http://patchwork.ozlabs.org/patch/15024/http://www.openwall.com/lists/oss-security/2009/01/05/1http://www.securityfocus.com/bid/33113http://secunia.com/advisories/33674https://www.redhat.com/archives/fedora-package-announce/2009-January/msg01045.htmlhttp://secunia.com/advisories/33854http://www.redhat.com/support/errata/RHSA-2009-0053.htmlhttp://rhn.redhat.com/errata/RHSA-2009-0264.htmlhttp://secunia.com/advisories/33858http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.htmlhttp://www.redhat.com/support/errata/RHSA-2009-0331.htmlhttp://secunia.com/advisories/34252http://www.debian.org/security/2009/dsa-1749http://secunia.com/advisories/34394http://secunia.com/advisories/34680http://www.ubuntu.com/usn/usn-751-1http://support.avaya.com/elmodocs2/security/ASA-2009-114.htmhttp://secunia.com/advisories/34762http://secunia.com/advisories/34981http://www.debian.org/security/2009/dsa-1787http://secunia.com/advisories/35011http://www.debian.org/security/2009/dsa-1794http://www.redhat.com/support/errata/RHSA-2009-1055.htmlhttp://secunia.com/advisories/35174http://secunia.com/advisories/35394http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.htmlhttp://secunia.com/advisories/35390http://secunia.com/advisories/36191http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01832118http://www.securitytracker.com/id?1022698http://www.vupen.com/english/advisories/2009/2193http://www.vupen.com/english/advisories/2009/0029https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10872http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9fcb95a105758b81ef0131cd18e2db5149f13e95https://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2009:0264https://usn.ubuntu.com/752-1/https://www.exploit-db.com/exploits/8556/