what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2008-1673

Status Candidate

Overview

The asn1 implementation in (a) the Linux kernel 2.4 before 2.4.36.6 and 2.6 before 2.6.25.5, as used in the cifs and ip_nat_snmp_basic modules; and (b) the gxsnmp package; does not properly validate length values during decoding of ASN.1 BER data, which allows remote attackers to cause a denial of service (crash) or execute arbitrary code via (1) a length greater than the working buffer, which can lead to an unspecified overflow; (2) an oid length of zero, which can lead to an off-by-one error; or (3) an indefinite length for a primitive encoding.

Related Files

Mandriva Linux Security Advisory 2008-174
Posted Aug 20, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2008-0007, CVE-2008-1673, CVE-2008-1615, CVE-2008-2136, CVE-2008-2826, CVE-2008-2729
SHA-256 | 0c5624a431067b087e027c806e2b0a15c6931e0b219f19ff925a96db06e0cfac
Ubuntu Security Notice 625-1
Posted Jul 16, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 625-1 - A massive slew of Linux kernel related vulnerabilities have been addressed for the linux-source-2.6.15/20/22 packages.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2007-6282, CVE-2007-6712, CVE-2008-0598, CVE-2008-1615, CVE-2008-1673, CVE-2008-2136, CVE-2008-2137, CVE-2008-2148, CVE-2008-2358, CVE-2008-2365, CVE-2008-2729, CVE-2008-2750, CVE-2008-2826
SHA-256 | e309dbb8ed4824d0ba3a0db45465a00498514fe1765827e95617f7fc118a59dc
Mandriva Linux Security Advisory 2008-113
Posted Jun 13, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The asn1 implementation in (a) the Linux kernel 2.4 before 2.4.36.6 and 2.6 before 2.6.25.5, as used in the cifs and ip_nat_snmp_basic modules; and (b) the gxsnmp package; does not properly validate length values during decoding of ASN.1 BER data, which allows remote attackers to cause a denial of service (crash) or execute arbitrary code via (1) a length greater than the working buffer, which can lead to an unspecified overflow; (2) an oid length of zero, which can lead to an off-by-one error; or (3) an indefinite length for a primitive encoding.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel
systems | linux, mandriva
advisories | CVE-2008-1673
SHA-256 | 89462fab20dfaa1a27ad9dd2d7a06c79801ad5d651d59a14339a79123017c8bb
Debian Linux Security Advisory 1592-2
Posted Jun 9, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1592-2 - Two vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or arbitrary code execution. Wei Wang from McAfee reported a potential heap overflow in the ASN.1 decode code that is used by the SNMP NAT and CIFS subsystem. Exploitation of this issue may lead to arbitrary code execution. This issue is not believed to be exploitable with the pre-built kernel images provided by Debian, but it might be an issue for custom images built from the Debian-provided source package. Brandon Edwards of McAfee Avert labs discovered an issue in the DCCP subsystem. Due to missing feature length checks it is possible to cause an overflow they may result in remote arbitrary code execution. This updated advisory adds the linux-2.6 build for mipsel which was not yet available at the time of DSA-1592-1.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, vulnerability, code execution
systems | linux, debian
advisories | CVE-2008-1673, CVE-2008-2358
SHA-256 | 24b053846451d3576b4c71ededba2a1cd624973f0c782d76c0de627779d54fa0
Debian Linux Security Advisory 1592-1
Posted Jun 9, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1592-1 - Two vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or arbitrary code execution. Wei Wang from McAfee reported a potential heap overflow in the ASN.1 decode code that is used by the SNMP NAT and CIFS subsystem. Exploitation of this issue may lead to arbitrary code execution. This issue is not believed to be exploitable with the pre-built kernel images provided by Debian, but it might be an issue for custom images built from the Debian-provided source package. Brandon Edwards of McAfee Avert labs discovered an issue in the DCCP subsystem. Due to missing feature length checks it is possible to cause an overflow they may result in remote arbitrary code execution.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, vulnerability, code execution
systems | linux, debian
advisories | CVE-2008-1673, CVE-2008-2358
SHA-256 | 507e04b8955c1ccae5b54ef31af8f349dfad3e78ada5a7467a0c78115443ee88
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close