Executive Summary

Informations
Name CVE-2008-2136 First vendor Publication 2008-05-16
Vendor Cve Last vendor Modification 2018-10-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2136

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11038
 
Oval ID: oval:org.mitre.oval:def:11038
Title: Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.
Description: Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2136
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6503
 
Oval ID: oval:org.mitre.oval:def:6503
Title: Linux Kernel Memory Leak in SIT Code ipip6_rcv() Lets Remote Users Deny Service
Description: Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2136
Version: 1
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 975

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0001-01 centos2 i386
File : nvt/gb_CESA-2009_0001-01_kernel_centos2_i386.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel0.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:167 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_167.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-625-1
File : nvt/gb_ubuntu_USN_625_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0612-01
File : nvt/gb_RHSA-2008_0612-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0973-03
File : nvt/gb_RHSA-2008_0973-03_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0607-01
File : nvt/gb_RHSA-2008_0607-01_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 x86_64
File : nvt/gb_CESA-2008_0973_kernel_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 i386
File : nvt/gb_CESA-2008_0973_kernel_centos3_i386.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-3949
File : nvt/gb_fedora_2008_3949_kernel_fc9.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0001-01 (kernel)
File : nvt/ovcesa2009_0001_01.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:030
File : nvt/gb_suse_2008_030.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:032
File : nvt/gb_suse_2008_032.nasl
2009-01-13 Name : RedHat Security Advisory RHSA-2009:0001
File : nvt/RHSA_2009_0001.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2008:0787
File : nvt/RHSA_2008_0787.nasl
2008-06-11 Name : Debian Security Advisory DSA 1588-2 (linux-2.6)
File : nvt/deb_1588_2.nasl
2008-06-11 Name : Debian Security Advisory DSA 1588-1 (linux-2.6)
File : nvt/deb_1588_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45421 Linux Kernel net/ipv6/sit.c ipip6_rcv function Simple Internet Transition Tun...

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-10-22 IAVM : 2009-A-0105 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0021867

Snort® IPS/IDS

Date Description
2014-01-10 IPv6 packets encapsulated in IPv4
RuleID : 8446 - Revision : 8 - Type : POLICY-OTHER
2014-01-10 (ipv6)IPV6tunneledoverIPv4,IPv6headertruncated,possibleLinuxkernelattack
RuleID : 291 - Revision : 2 - Type :

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0014_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2005.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0607.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0612.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080723_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080804_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5239.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5370.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0612.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0607.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5235.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-167.nasl - Type : ACT_GATHER_INFO
2009-01-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0612.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0607.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-625-1.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5375.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5339.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5336.nasl - Type : ACT_GATHER_INFO
2008-05-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1588.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3949.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29235
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3
http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3
DEBIAN http://www.debian.org/security/2008/dsa-1588
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
MLIST http://marc.info/?l=linux-netdev&m=121031533024912&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0585.html
http://www.redhat.com/support/errata/RHSA-2008-0607.html
http://www.redhat.com/support/errata/RHSA-2008-0612.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
SECTRACK http://www.securitytracker.com/id?1020118
SECUNIA http://secunia.com/advisories/30198
http://secunia.com/advisories/30241
http://secunia.com/advisories/30276
http://secunia.com/advisories/30368
http://secunia.com/advisories/30499
http://secunia.com/advisories/30818
http://secunia.com/advisories/30962
http://secunia.com/advisories/31107
http://secunia.com/advisories/31198
http://secunia.com/advisories/31341
http://secunia.com/advisories/31628
http://secunia.com/advisories/31689
http://secunia.com/advisories/33201
http://secunia.com/advisories/33280
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
UBUNTU http://www.ubuntu.com/usn/usn-625-1
VUPEN http://www.vupen.com/english/advisories/2008/1543/references
http://www.vupen.com/english/advisories/2008/1716/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42451

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:08:43
  • Multiple Updates
2024-02-01 12:02:39
  • Multiple Updates
2023-09-05 12:08:07
  • Multiple Updates
2023-09-05 01:02:30
  • Multiple Updates
2023-09-02 12:08:13
  • Multiple Updates
2023-09-02 01:02:31
  • Multiple Updates
2023-08-12 12:09:39
  • Multiple Updates
2023-08-12 01:02:31
  • Multiple Updates
2023-08-11 12:08:18
  • Multiple Updates
2023-08-11 01:02:36
  • Multiple Updates
2023-08-06 12:07:55
  • Multiple Updates
2023-08-06 01:02:32
  • Multiple Updates
2023-08-04 12:08:01
  • Multiple Updates
2023-08-04 01:02:35
  • Multiple Updates
2023-07-14 12:08:00
  • Multiple Updates
2023-07-14 01:02:32
  • Multiple Updates
2023-03-29 01:09:02
  • Multiple Updates
2023-03-28 12:02:38
  • Multiple Updates
2022-10-11 12:07:06
  • Multiple Updates
2022-10-11 01:02:22
  • Multiple Updates
2022-03-11 01:06:03
  • Multiple Updates
2021-05-04 12:07:29
  • Multiple Updates
2021-04-22 01:07:53
  • Multiple Updates
2020-12-09 21:23:56
  • Multiple Updates
2020-12-08 21:24:01
  • Multiple Updates
2020-08-08 01:03:28
  • Multiple Updates
2020-07-30 01:03:38
  • Multiple Updates
2020-05-23 01:39:27
  • Multiple Updates
2020-05-23 00:21:40
  • Multiple Updates
2018-11-30 12:02:25
  • Multiple Updates
2018-10-31 21:20:05
  • Multiple Updates
2018-10-30 12:02:31
  • Multiple Updates
2017-09-29 09:23:32
  • Multiple Updates
2017-08-08 09:24:05
  • Multiple Updates
2016-08-05 12:01:45
  • Multiple Updates
2016-06-28 23:59:32
  • Multiple Updates
2016-06-28 17:14:33
  • Multiple Updates
2016-04-26 17:22:55
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:20
  • Multiple Updates
2014-02-17 10:44:53
  • Multiple Updates
2014-01-19 21:24:59
  • Multiple Updates
2013-11-11 12:37:54
  • Multiple Updates
2013-05-11 00:16:39
  • Multiple Updates