Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.
References
Link Providers
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html cve-icon cve-icon
http://marc.info/?l=linux-netdev&m=121031533024912&w=2 cve-icon cve-icon
http://secunia.com/advisories/30198 cve-icon cve-icon
http://secunia.com/advisories/30241 cve-icon cve-icon
http://secunia.com/advisories/30276 cve-icon cve-icon
http://secunia.com/advisories/30368 cve-icon cve-icon
http://secunia.com/advisories/30499 cve-icon cve-icon
http://secunia.com/advisories/30818 cve-icon cve-icon
http://secunia.com/advisories/30962 cve-icon cve-icon
http://secunia.com/advisories/31107 cve-icon cve-icon
http://secunia.com/advisories/31198 cve-icon cve-icon
http://secunia.com/advisories/31341 cve-icon cve-icon
http://secunia.com/advisories/31628 cve-icon cve-icon
http://secunia.com/advisories/31689 cve-icon cve-icon
http://secunia.com/advisories/33201 cve-icon cve-icon
http://secunia.com/advisories/33280 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1588 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0585.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0607.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0612.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0787.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0973.html cve-icon cve-icon
http://www.securityfocus.com/bid/29235 cve-icon cve-icon
http://www.securitytracker.com/id?1020118 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-625-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1543/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1716/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/42451 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-2136 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-2136 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-05-16T06:54:00

Updated: 2024-08-07T08:49:58.458Z

Reserved: 2008-05-12T00:00:00

Link: CVE-2008-2136

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-05-16T12:54:00.000

Modified: 2018-10-31T18:55:32.190

Link: CVE-2008-2136

cve-icon Redhat

Severity : Important

Publid Date: 2008-05-09T00:00:00Z

Links: CVE-2008-2136 - Bugzilla