Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-7160 First vendor Publication 2009-09-10
Vendor Cve Last vendor Modification 2012-10-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The silc_http_server_parse function in lib/silchttp/silchttpserver.c in the internal HTTP server in silcd in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.9 allows remote attackers to overwrite a stack location and possibly execute arbitrary code via a crafted Content-Length header, related to incorrect use of a %lu format string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7160

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-07 (silc-toolkit silc-client)
File : nvt/glsa_201006_07.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:234-2 (silc-toolkit)
File : nvt/mdksa_2009_234_2.nasl
2009-10-19 Name : SuSE Security Summary SUSE-SR:2009:016
File : nvt/suse_sr_2009_016.nasl
2009-09-21 Name : Mandrake Security Advisory MDVSA-2009:234 (silc-toolkit)
File : nvt/mdksa_2009_234.nasl
2009-09-21 Name : Mandrake Security Advisory MDVSA-2009:234-1 (silc-toolkit)
File : nvt/mdksa_2009_234_1.nasl
2009-09-15 Name : Fedora Core 11 FEDORA-2009-9342 (libsilc)
File : nvt/fcore_2009_9342.nasl
2009-09-15 Name : Fedora Core 10 FEDORA-2009-9356 (libsilc)
File : nvt/fcore_2009_9356.nasl
2009-09-09 Name : Debian Security Advisory DSA 1879-1 (silc-client/silc-toolkit)
File : nvt/deb_1879_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57831 SILC Server / Toolkit silchttpserver.c Format String Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-07.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1879.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_silc-toolkit-6479.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_silc-toolkit-090908.nasl - Type : ACT_GATHER_INFO
2009-09-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_silc-toolkit-090908.nasl - Type : ACT_GATHER_INFO
2009-09-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_silc-toolkit-090908.nasl - Type : ACT_GATHER_INFO
2009-09-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-234.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9342.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9356.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36194
CONFIRM http://silcnet.org/docs/changelog/SILC%20Toolkit%201.1.9
http://silcnet.org/general/news/news_toolkit.php
DEBIAN http://www.debian.org/security/2009/dsa-1879
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:234
MLIST http://www.openwall.com/lists/oss-security/2009/08/31/5
http://www.openwall.com/lists/oss-security/2009/09/03/5
SECUNIA http://secunia.com/advisories/36614
http://secunia.com/advisories/36625
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-05 01:05:34
  • Multiple Updates
2021-05-04 12:08:54
  • Multiple Updates
2021-04-22 01:09:13
  • Multiple Updates
2020-05-24 01:05:27
  • Multiple Updates
2020-05-23 00:23:06
  • Multiple Updates
2016-04-26 18:30:37
  • Multiple Updates
2014-02-17 10:48:04
  • Multiple Updates
2013-05-11 00:38:37
  • Multiple Updates