CVE-2010-3432

The sctp_packet_config function in net/sctp/output.c in the Linux kernel before 2.6.35.6 performs extraneous initializations of packet data structures, which allows remote attackers to cause a denial of service (panic) via a certain sequence of SCTP traffic.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4bdab43323b459900578b200a4b8cf9713ac8fab
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://marc.info/?l=linux-netdev&m=128453869227715&w=3 Mailing List Patch Third Party Advisory
http://marc.info/?l=oss-security&m=128534569803598&w=2 Mailing List Patch Third Party Advisory
http://marc.info/?l=oss-security&m=128537701808336&w=2 Mailing List Patch Third Party Advisory
http://secunia.com/advisories/42400 Third Party Advisory
http://secunia.com/advisories/42778 Third Party Advisory
http://secunia.com/advisories/42789 Third Party Advisory
http://secunia.com/advisories/46397 Third Party Advisory
http://www.debian.org/security/2010/dsa-2126 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.6 Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0842.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0936.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0958.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0004.html Third Party Advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/43480 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1000-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.vupen.com/english/advisories/2010/3113 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0012 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0024 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=637675 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*

History

13 Feb 2023, 04:24

Type Values Removed Values Added
Summary CVE-2010-3432 kernel: sctp: do not reset the packet during sctp_packet_config The sctp_packet_config function in net/sctp/output.c in the Linux kernel before 2.6.35.6 performs extraneous initializations of packet data structures, which allows remote attackers to cause a denial of service (panic) via a certain sequence of SCTP traffic.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0958', 'name': 'https://access.redhat.com/errata/RHSA-2010:0958', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0936', 'name': 'https://access.redhat.com/errata/RHSA-2010:0936', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2011:0004', 'name': 'https://access.redhat.com/errata/RHSA-2011:0004', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0842', 'name': 'https://access.redhat.com/errata/RHSA-2010:0842', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2010-3432', 'name': 'https://access.redhat.com/security/cve/CVE-2010-3432', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 17:17

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4bdab43323b459900578b200a4b8cf9713ac8fab', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4bdab43323b459900578b200a4b8cf9713ac8fab', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0958 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0936 -
  • (MISC) https://access.redhat.com/errata/RHSA-2011:0004 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0842 -
  • (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4bdab43323b459900578b200a4b8cf9713ac8fab -
  • (MISC) https://access.redhat.com/security/cve/CVE-2010-3432 -
Summary The sctp_packet_config function in net/sctp/output.c in the Linux kernel before 2.6.35.6 performs extraneous initializations of packet data structures, which allows remote attackers to cause a denial of service (panic) via a certain sequence of SCTP traffic. CVE-2010-3432 kernel: sctp: do not reset the packet during sctp_packet_config

Information

Published : 2010-11-22 13:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3432

Mitre link : CVE-2010-3432

CVE.ORG link : CVE-2010-3432


JSON object : View

Products Affected

canonical

  • ubuntu_linux

debian

  • debian_linux

linux

  • linux_kernel

opensuse

  • opensuse

suse

  • linux_enterprise_real_time_extension
CWE
CWE-20

Improper Input Validation