7.8
CVSSv2

CVE-2008-2136

Published: 16/05/2008 Updated: 31/10/2018
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 prior to 2.4.36.5 and 2.6 prior to 2.6.25.3 allows remote malicious users to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 4.0

canonical ubuntu linux 6.06

canonical ubuntu linux 8.04

canonical ubuntu linux 7.04

canonical ubuntu linux 7.10

Vendor Advisories

Dirk Nehring discovered that the IPsec protocol stack did not correctly handle fragmented ESP packets A remote attacker could exploit this to crash the system, leading to a denial of service (CVE-2007-6282) ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-6712 Johannes Bauer discovered an integer overflow condition in the hrtimer subsystem on 64-bit systems This can be exploited by local users to ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix a number of security issues are nowavailable for Red Hat Enterprise Linux 21 running on 64-bit architecturesThis update has been rated as having important security impact by the Red ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that resolve several security issues and fixvarious bugs are now available for Red Hat Enterprise Linux 3This update has been rated as having important security impact by the RedH ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix a number of security issues are nowavailable for Red Hat Enterprise Linux 21 running on 32-bit architecturesThis update has been rated as having important security impact by the Red ...

References

CWE-399http://marc.info/?l=linux-netdev&m=121031533024912&w=2http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3http://www.securityfocus.com/bid/29235http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169http://www.debian.org/security/2008/dsa-1588https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.htmlhttp://secunia.com/advisories/30198http://secunia.com/advisories/30241http://secunia.com/advisories/30276http://secunia.com/advisories/30368http://secunia.com/advisories/31341http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:174http://www.securitytracker.com/id?1020118http://secunia.com/advisories/30818http://secunia.com/advisories/31198http://www.redhat.com/support/errata/RHSA-2008-0612.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:167http://secunia.com/advisories/31107http://secunia.com/advisories/30962http://www.ubuntu.com/usn/usn-625-1http://www.redhat.com/support/errata/RHSA-2008-0607.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.htmlhttp://secunia.com/advisories/31628http://www.redhat.com/support/errata/RHSA-2008-0585.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2008-362.htmhttp://secunia.com/advisories/31689http://www.redhat.com/support/errata/RHSA-2008-0973.htmlhttp://secunia.com/advisories/33201http://www.redhat.com/support/errata/RHSA-2008-0787.htmlhttp://secunia.com/advisories/33280http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5http://www.vupen.com/english/advisories/2008/1716/referenceshttp://secunia.com/advisories/30499http://www.vupen.com/english/advisories/2008/1543/referenceshttps://exchange.xforce.ibmcloud.com/vulnerabilities/42451https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038https://usn.ubuntu.com/625-1/https://nvd.nist.gov