10
CVSSv2

CVE-2008-1673

Published: 10/06/2008 Updated: 13/02/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 891
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The asn1 implementation in (a) the Linux kernel 2.4 prior to 2.4.36.6 and 2.6 prior to 2.6.25.5, as used in the cifs and ip_nat_snmp_basic modules; and (b) the gxsnmp package; does not properly validate length values during decoding of ASN.1 BER data, which allows remote malicious users to cause a denial of service (crash) or execute arbitrary code via (1) a length greater than the working buffer, which can lead to an unspecified overflow; (2) an oid length of zero, which can lead to an off-by-one error; or (3) an indefinite length for a primitive encoding.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.11

linux linux kernel 2.4.18

linux linux kernel 2.4.15

linux linux kernel 2.6.20.9

linux linux kernel 2.4.30

linux linux kernel 2.6.23.4

linux linux kernel 2.6.22.15

linux linux kernel 2.6.20

linux linux kernel 2.6.17.12

linux linux kernel 2.6.21

linux linux kernel 2.6.16.9

linux linux kernel 2.6.12

linux linux kernel 2.6.12.12

linux linux kernel 2.6.19

linux linux kernel 2.6.14

linux linux kernel 2.4.0

linux linux kernel 2.6.15.3

linux linux kernel 2.4.11

debian debian linux 4.0

linux linux kernel 2.6.1

linux linux kernel 2.4.32

linux linux kernel 2.6.20.13

linux linux kernel 2.4.33

linux linux kernel 2.4.27

linux linux kernel 2.6.22.4

linux linux kernel 2.6.16

linux linux kernel 2.6.13

linux linux kernel 2.6.17.2

linux linux kernel 2.6.13.3

linux linux kernel 2.6.11.8

linux linux kernel 2.6.24.2

linux linux kernel 2.4.26

linux linux kernel 2.6.23.7

linux linux kernel 2.6.17.8

linux linux kernel 2.6.14.4

linux linux kernel 2.6.17.14

linux linux kernel 2.4.19

linux linux kernel 2.4.21

linux linux kernel 2.6.10

linux linux kernel 2.4.12

linux linux kernel 2.6.22.12

linux linux kernel 2.6.14.3

linux linux kernel 2.6.24

linux linux kernel 2.6.18.3

linux linux kernel 2.4.13

linux linux kernel 2.6.11.6

linux linux kernel 2.6.11.11

linux linux kernel 2.6.0

linux linux kernel 2.6.16.13

linux linux kernel 2.6.21.6

linux linux kernel 2.4.36.2

linux linux kernel 2.6.22.1

linux linux kernel 2.6.17.3

linux linux kernel 2.6.24.1

linux linux kernel 2.4.17

linux linux kernel 2.6.20.5

linux linux kernel 2.6.22

linux linux kernel 2.4.33.2

linux linux kernel 2.6_test9_cvs

linux linux kernel 2.6.15.1

linux linux kernel 2.6.11.5

linux linux kernel 2.4.23_ow2

linux linux kernel 2.6.19.1

linux linux kernel 2.6.18.4

linux linux kernel 2.6.16.1

linux linux kernel 2.6.18.1

linux linux kernel 2.4.23

linux linux kernel 2.6.23.1

linux linux kernel 2.4.29

linux linux kernel 2.6.2

linux linux kernel 2.6.14.5

linux linux kernel 2.6.13.2

linux linux kernel 2.6.17.5

linux linux kernel 2.4.36.1

linux linux kernel 2.6.21.1

linux linux kernel 2.6.25.3

linux linux kernel 2.6.17

linux linux kernel 2.4.7

linux linux kernel 2.6.19.2

linux linux kernel 2.6.16.11

linux linux kernel 2.4.25

linux linux kernel 2.6.15

linux linux kernel 2.6.17.10

linux linux kernel 2.6.15.11

linux linux kernel 2.6.14.1

linux linux kernel 2.4.24

linux linux kernel 2.4.9

linux linux kernel 2.6.16.23

linux linux kernel 2.6.12.5

linux linux kernel 2.6.23.10

linux linux kernel 2.6.22.7

linux linux kernel 2.4.31

linux linux kernel 2.4.36.4

linux linux kernel 2.4.34

linux linux kernel 2.6.12.1

linux linux kernel 2.4.28

linux linux kernel 2.6.17.1

linux linux kernel 2.6.20.8

linux linux kernel 2.6.20.15

linux linux kernel 2.4.36.3

linux linux kernel 2.6.13.4

linux linux kernel 2.6.23

linux linux kernel 2.4.24_ow1

linux linux kernel 2.6.23.9

linux linux kernel 2.6.22.6

linux linux kernel 2.6.23.3

linux linux kernel 2.6.22.3

linux linux kernel 2.4.10

linux linux kernel 2.6.12.2

linux linux kernel 2.4.2

linux linux kernel 2.4.16

linux linux kernel 2.4.8

linux linux kernel 2.4.35

linux linux kernel 2.4.14

linux linux kernel 2.6.20.11

linux linux kernel 2.6.20.3

linux linux kernel 2.6.22.13

linux linux kernel 2.6.24_rc1

linux linux kernel 2.6.15.2

linux linux kernel 2.6.22.17

linux linux kernel 2.4.33.3

linux linux kernel 2.6.23.14

linux linux kernel 2.6.17.11

linux linux kernel 2.6.12.4

linux linux kernel 2.6.22.11

linux linux kernel 2.6.12.3

linux linux kernel 2.6.23.2

linux linux kernel 2.6.25.1

linux linux kernel 2.6.25.4

linux linux kernel 2.4.33.4

linux linux kernel 2.4.22

linux linux kernel 2.4.5

linux linux kernel 2.6.21.7

linux linux kernel 2.6.21.2

linux linux kernel 2.6.15.4

linux linux kernel 2.6.20.2

linux linux kernel 2.6.16.12

linux linux kernel 2.6.16.27

linux linux kernel 2.6.12.6

linux linux kernel 2.6.17.7

linux linux kernel 2.6.20.1

linux linux kernel 2.4.3

linux linux kernel 2.6.11.7

linux linux kernel 2.6.24.6

linux linux kernel 2.6.22_rc7

linux linux kernel 2.6.12.22

linux linux kernel 2.4.36

linux linux kernel 2.4.1

linux linux kernel 2.4.4

linux linux kernel 2.6.23.5

linux linux kernel 2.6.22.8

linux linux kernel 2.6.14.2

linux linux kernel 2.6.18

linux linux kernel 2.4.36.5

linux linux kernel 2.6.20.4

linux linux kernel 2.6.17.6

linux linux kernel 2.6.23.6

linux linux kernel 2.6.16.7

linux linux kernel 2.6.17.13

linux linux kernel 2.4.6

linux linux kernel 2.4.33.5

linux linux kernel 2.6.22_rc1

linux linux kernel 2.6.25

linux linux kernel 2.6.25.2

linux linux kernel 2.6.22.5

linux linux kernel 2.6.11.4

linux linux kernel 2.6.16.19

linux linux kernel 2.4.20

linux linux kernel 2.6.11.12

linux linux kernel 2.6.15.5

linux linux kernel 2.6.22.16

linux linux kernel 2.6.13.1

linux linux kernel 2.6.22.14

Vendor Advisories

Dirk Nehring discovered that the IPsec protocol stack did not correctly handle fragmented ESP packets A remote attacker could exploit this to crash the system, leading to a denial of service (CVE-2007-6282) ...
Two vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or arbitrary code execution The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-1673 Wei Wang from McAfee reported a potential heap overflow in the ASN1 decode code that is used by the SNMP NAT and CI ...

References

CWE-119http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.6http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.5https://bugzilla.redhat.com/show_bug.cgi?id=443962http://www.debian.org/security/2008/dsa-1592http://www.securityfocus.com/bid/29589http://secunia.com/advisories/30580http://www.securitytracker.com/id?1020210http://secunia.com/advisories/30000http://secunia.com/advisories/30658http://www.ubuntu.com/usn/usn-625-1http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0189http://secunia.com/advisories/30644http://www.mandriva.com/security/advisories?name=MDVSA-2008:174https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00587.htmlhttp://secunia.com/advisories/31107http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:113http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.htmlhttp://secunia.com/advisories/31836http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.htmlhttp://secunia.com/advisories/32759http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.htmlhttp://secunia.com/advisories/32104http://secunia.com/advisories/32103http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.htmlhttp://www.vupen.com/english/advisories/2008/1770http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.htmlhttp://secunia.com/advisories/32370http://secunia.com/advisories/30982https://exchange.xforce.ibmcloud.com/vulnerabilities/42921http://www.securityfocus.com/archive/1/493300/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ddb2c43594f22843e9f3153da151deaba1a834c5http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commit%3Bh=33afb8403f361919aa5c8fe1d0a4f5ddbfbbea3chttps://usn.ubuntu.com/625-1/https://nvd.nist.gov