Linux Kernel SCTP Protocol Violation 远程拒绝服务漏洞

admin 2022-07-23 10:29:21 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

Linux Kernel SCTP Protocol Violation 远程拒绝服务漏洞

  • CNNVD编号:CNNVD-200810-317
  • 危害等级: 中危
  • CVE编号: CVE-2008-4618
  • 漏洞类型: 输入验证
  • 发布时间: 2008-10-21
  • 威胁类型: 远程
  • 更新时间: 2009-02-10
  • 厂        商: linux
  • 漏洞来源: David S. Miller

漏洞简介

Linux kernel中的Stream Control Transmission Protocol (sctp)执行工具没有恰当的处理协议违背,这使得攻击者可以借助未明向量,引起拒绝服务攻击(恐慌)。在协议违背中,一个参数有无效的长度。而这些未明向量与函数呼叫中的sctp_sf_violation_paramlen, sctp_sf_abort_violation, sctp_make_abort_violation和不正确的数据类型有关。

漏洞公告

目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接:

Ubuntu Ubuntu Linux 7.10 powerpc

Ubuntu linux-restricted-modules-2.6.22-16-powerpc-smp_2.6.22.4-16.12_powerpc.deb

http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-m odules-2.6.22/linux-restricted-modules-2.6.22-16-powerpc-smp_2.6.22.4- 16.12_powerpc.deb

Ubuntu linux-restricted-modules-2.6.22-16-powerpc_2.6.22.4-16.12_powerpc.deb

http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-m odules-2.6.22/linux-restricted-modules-2.6.22-16-powerpc_2.6.22.4-16.1 2_powerpc.deb

Ubuntu linux-restricted-modules-2.6.22-16-powerpc64-smp_2.6.22.4-16.12_powerpc.deb

http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-m odules-2.6.22/linux-restricted-modules-2.6.22-16-powerpc64-smp_2.6.22. 4-16.12_powerpc.deb

Ubuntu linux-restricted-modules-common_2.6.22.4-16.12_all.deb

http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-m odules-2.6.22/linux-restricted-modules-common_2.6.22.4-16.12_all.deb

Ubuntu nic-restricted-firmware-2.6.22-16-powerpc-di_2.6.22.4-16.12_powerpc.udeb

http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-m odules-2.6.22/nic-restricted-firmware-2.6.22-16-powerpc-di_2.6.22.4-16 .12_powerpc.udeb

Ubuntu nic-restricted-modules-2.6.22-16-powerpc-di_2.6.22.4-16.12_powerpc.udeb

http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-m odules-2.6.22/nic-restricted-modules-2.6.22-16-powerpc-di_2.6.22.4-16. 12_powerpc.udeb

Linux kernel 2.6.20.2

Linux linux-2.6.27.tar.gz

http://kernel.org/pub/linux/kernel/v2.6/linux-2.6.27.tar.gz

Linux kernel 2.6.21-RC3

Linux linux-2.6.27.tar.gz

http://kernel.org/pub/linux/kernel/v2.6/linux-2.6.27.tar.gz

Linux kernel 2.6.25.3

Linux linux-2.6.27.tar.gz

http://kernel.org/pub/linux/kernel/v2.6/linux-2.6.27.tar.gz

Ubuntu Ubuntu Linux 8.10 powerpc

Ubuntu linux-doc-2.6.27_2.6.27-9.19_all.deb

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2 .6.27-9.19_all.deb

Ubuntu linux-headers-2.6.27-9_2.6.27-9.19_all.deb

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6. 27-9_2.6.27-9.19_all.deb

Ubuntu linux-restricted-modules-common_2.6.27-9.13_all.deb

http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-m odules/linux-restricted-modules-common_2.6.27-9.13_all.deb

Ubuntu linux-source-2.6.27_2.6.27-9.19_all.deb

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.2 7_2.6.27-9.19_all.deb

Linux kernel 2.6.23.14

Linux linux-2.6.27.tar.gz

http://kernel.org/pub/linux/kernel/v2.6/linux-2.6.27.tar.gz

Linux kernel 2.6.11.4

Linux linux-2.6.27.tar.gz

http://kernel.org/pub/linux/kernel/v2.6/linux-2.6.27.tar.gz

Linux kernel 2.6.20-rc2

Linux linux-2.6.27.tar.gz

http://kernel.org/pub/linux/kernel/v2.6/linux-2.6.27.tar.gz

Ubuntu Ubuntu Linux 8.10 sparc

Ubuntu linux-doc-2.6.27_2.6.27-9.19_all.deb

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2 .6.27-9.19_all.deb

Ubuntu linux-headers-2.6.27-9_2.6.27-9.19_all.deb

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6. 27-9_2.6.27-9.19_all.deb

Ubuntu linux-restricted-modules-common_2.6.27-9.13_all.deb

http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-m odules/linux-restricted-modules-common_2.6.27-9.13_all.deb

Ubuntu linux-source-2.6.27_2.6.27-9.19_all.deb

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.2 7_2.6.27-9.19_all.deb

S.u.S.E. openSUSE 11.0

S.u.S.E. kernel-debug-2.6.25.18-0.2.i586.rpm

http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/kernel- debug-2.6.25.18-0.2.i586.rpm

S.u.S.E. kernel-debug-2.6.25.18-0.2.x86_64.rpm

http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/kerne l-debug-2.6.25.18-0.2.x86_64.rpm

S.u.S.E. kernel-default-2.6.25.18-0.2.i586.rpm

http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/kernel- default-2.6.25.18-0.2.i586.rpm

S.u.S.E. kernel-default-2.6.25.18-0.2.ppc.rpm

http://download.opensuse.org/pub/opensuse/update/11.0/rpm/ppc/kernel-d efault-2.6.25.18-0.2.ppc.rpm

S.u.S.E. kernel-default-2.6

参考网址

来源: UBUNTU

名称: USN-679-1

链接:http://www.ubuntu.com/usn/usn-679-1

来源: BID

名称: 31848

链接:http://www.securityfocus.com/bid/31848

来源: REDHAT

名称: RHSA-2009:0009

链接:http://www.redhat.com/support/errata/RHSA-2009-0009.HTML

来源: MLIST

名称: [oss-security] 20081006 CVE request: kernel: sctp: Fix kernel panic while process protocol violation parameter

链接:http://www.openwall.com/lists/oss-security/2008/10/06/1

来源: www.kernel.org

链接:http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27

来源: DEBIAN

名称: DSA-1681

链接:http://www.debian.org/security/2008/dsa-1681

来源: SECUNIA

名称: 33586

链接:http://secunia.com/advisories/33586

来源: SECUNIA

名称: 32998

链接:http://secunia.com/advisories/32998

来源: SECUNIA

名称: 32918

链接:http://secunia.com/advisories/32918

来源: SUSE

名称: SUSE-SA:2008:053

链接:http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.HTML

来源: git.kernel.org

链接:http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=ba0166708ef4da7eeb61dd92bbba4d5a749d6561

受影响实体

  • Linux Linux_kernel:2.6.24.7  
  • Linux Linux_kernel:2.6.25.15  
  • Linux Linux_kernel:2.6.23.15  
  • Linux Linux_kernel:2.6.23.17  
  • Linux Linux_kernel:2.6.23.16  

补丁

    暂无

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0