CVE
- Id
- 43757
- CVE No.
- CVE-2010-1173
- Status
- Candidate
- Description
- The sctp_process_unk_param function in net/sctp/sm_make_chunk.c in the Linux kernel 2.6.33.3 and earlier, when SCTP is enabled, allows remote attackers to cause a denial of service (system crash) via an SCTPChunkInit packet containing multiple invalid parameters that require a large amount of error data.
- Phase
- Assigned (20100329)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
476598 | 43757 | CVE-2010-1173 | BUGTRAQ:20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | View |
476599 | 43757 | CVE-2010-1173 | URL:http://www.securityfocus.com/archive/1/archive/1/516397/100/0/threaded | View |
476600 | 43757 | CVE-2010-1173 | MLIST:[netdev] 20100428 Re: [PATCH]: sctp: Fix skb_over_panic resulting from multiple invalid parameter errors (CVE-2010-1173) (v4) | View |
476601 | 43757 | CVE-2010-1173 | URL:http://article.gmane.org/gmane.linux.network/159531 | View |
476602 | 43757 | CVE-2010-1173 | MLIST:[oss-security] 20100429 CVE-2010-1173 kernel: skb_over_panic resulting from multiple invalid parameter errors | View |
476603 | 43757 | CVE-2010-1173 | URL:http://www.openwall.com/lists/oss-security/2010/04/29/1 | View |
476604 | 43757 | CVE-2010-1173 | MLIST:[oss-security] 20100429 Re: CVE-2010-1173 kernel: skb_over_panic resulting from multiple invalid parameter errors | View |
476605 | 43757 | CVE-2010-1173 | URL:http://www.openwall.com/lists/oss-security/2010/04/29/6 | View |
476606 | 43757 | CVE-2010-1173 | MLIST:[oss-security] 20100429 Re: CVE-2010-1173 kernel: skb_over_panic resulting from multiple invalid parameter errors | View |
476607 | 43757 | CVE-2010-1173 | URL:http://marc.info/?l=oss-security&m=127251068407878&w=2 | View |
476608 | 43757 | CVE-2010-1173 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=5fa782c2f5ef6c2e4f04d3e228412c9b4a4c8809 | View |
476609 | 43757 | CVE-2010-1173 | CONFIRM:http://kbase.redhat.com/faq/docs/DOC-31052 | View |
476610 | 43757 | CVE-2010-1173 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=584645 | View |
476611 | 43757 | CVE-2010-1173 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2011-0003.html | View |
476612 | 43757 | CVE-2010-1173 | DEBIAN:DSA-2053 | View |
476613 | 43757 | CVE-2010-1173 | URL:http://www.debian.org/security/2010/dsa-2053 | View |
476614 | 43757 | CVE-2010-1173 | MANDRIVA:MDVSA-2010:198 | View |
476615 | 43757 | CVE-2010-1173 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 | View |
476616 | 43757 | CVE-2010-1173 | REDHAT:RHSA-2010:0474 | View |
476617 | 43757 | CVE-2010-1173 | URL:http://www.redhat.com/support/errata/RHSA-2010-0474.html | View |
476618 | 43757 | CVE-2010-1173 | OVAL:oval:org.mitre.oval:def:11416 | View |
476619 | 43757 | CVE-2010-1173 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11416 | View |
476620 | 43757 | CVE-2010-1173 | SECUNIA:39830 | View |
476621 | 43757 | CVE-2010-1173 | URL:http://secunia.com/advisories/39830 | View |
476622 | 43757 | CVE-2010-1173 | SECUNIA:40218 | View |
476623 | 43757 | CVE-2010-1173 | URL:http://secunia.com/advisories/40218 | View |
476624 | 43757 | CVE-2010-1173 | SECUNIA:43315 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
38163 | JVNDB-2010-003948 | Apple iPhone OS の Safari におけるサービス運用妨害 (DoS) の脆弱性 | iPod touch 用 Apple iPhone OS の Safari には、サービス運用妨害 (アプリケーションクラッシュ) 状態となる、または任意のコードを実行される脆弱性が存在します。 | CVE-2010-1177 | 43757 | 9.3 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-003948.html | View |