7.8
HIGH
CVE-2008-2136
Linux Sit Tunnel IP6 Remote Memory Leak Denial of Service
Description

Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.

INFO

Published Date :

May 16, 2008, 12:54 p.m.

Last Modified :

Oct. 31, 2018, 6:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-2136 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-2136.

URL Resource
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html Third Party Advisory
http://marc.info/?l=linux-netdev&m=121031533024912&w=2 Mailing List Third Party Advisory
http://secunia.com/advisories/30198 Third Party Advisory
http://secunia.com/advisories/30241 Third Party Advisory
http://secunia.com/advisories/30276 Third Party Advisory
http://secunia.com/advisories/30368 Third Party Advisory
http://secunia.com/advisories/30499 Third Party Advisory
http://secunia.com/advisories/30818 Third Party Advisory
http://secunia.com/advisories/30962 Third Party Advisory
http://secunia.com/advisories/31107 Third Party Advisory
http://secunia.com/advisories/31198 Third Party Advisory
http://secunia.com/advisories/31341 Third Party Advisory
http://secunia.com/advisories/31628 Third Party Advisory
http://secunia.com/advisories/31689 Third Party Advisory
http://secunia.com/advisories/33201 Third Party Advisory
http://secunia.com/advisories/33280 Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169 Broken Link
http://www.debian.org/security/2008/dsa-1588 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5 Vendor Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3 Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0585.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0607.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0612.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0787.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0973.html Third Party Advisory
http://www.securityfocus.com/bid/29235 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020118 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-625-1 Third Party Advisory
http://www.vupen.com/english/advisories/2008/1543/references Third Party Advisory
http://www.vupen.com/english/advisories/2008/1716/references Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/42451 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-2136 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-2136 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/33201 No Types Assigned http://secunia.com/advisories/33201 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30198 No Types Assigned http://secunia.com/advisories/30198 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31341 No Types Assigned http://secunia.com/advisories/31341 Third Party Advisory
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5 No Types Assigned http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5 Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1716/references No Types Assigned http://www.vupen.com/english/advisories/2008/1716/references Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/42451 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/42451 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31107 No Types Assigned http://secunia.com/advisories/31107 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31689 No Types Assigned http://secunia.com/advisories/31689 Third Party Advisory
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169 Broken Link
    Changed Reference Type http://secunia.com/advisories/30499 No Types Assigned http://secunia.com/advisories/30499 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30276 No Types Assigned http://secunia.com/advisories/30276 Third Party Advisory
    Changed Reference Type http://marc.info/?l=linux-netdev&m=121031533024912&w=2 No Types Assigned http://marc.info/?l=linux-netdev&m=121031533024912&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30818 No Types Assigned http://secunia.com/advisories/30818 Third Party Advisory
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3 No Types Assigned http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3 Vendor Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:174 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:174 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1588 No Types Assigned http://www.debian.org/security/2008/dsa-1588 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31628 No Types Assigned http://secunia.com/advisories/31628 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503 Broken Link
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id?1020118 No Types Assigned http://www.securitytracker.com/id?1020118 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0585.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0585.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30241 No Types Assigned http://secunia.com/advisories/30241 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0612.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0612.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31198 No Types Assigned http://secunia.com/advisories/31198 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0607.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0607.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30368 No Types Assigned http://secunia.com/advisories/30368 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30962 No Types Assigned http://secunia.com/advisories/30962 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0973.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0973.html Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:167 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:167 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-625-1 No Types Assigned http://www.ubuntu.com/usn/usn-625-1 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0787.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0787.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html Third Party Advisory
    Changed Reference Type http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3 No Types Assigned http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/29235 No Types Assigned http://www.securityfocus.com/bid/29235 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1543/references No Types Assigned http://www.vupen.com/english/advisories/2008/1543/references Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33280 No Types Assigned http://secunia.com/advisories/33280 Third Party Advisory
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038 Broken Link
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.25 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.25.1 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.25.2 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.4.36.5 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.25.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11038 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6503 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/42451 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/42451 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 16, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-2136 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-2136 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

89.88 }} 0.43%

score

0.98769

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability