Lucene search

K
nvd[email protected]NVD:CVE-2008-1552
HistoryMar 31, 2008 - 5:44 p.m.

CVE-2008-1552

2008-03-3117:44:00
CWE-189
web.nvd.nist.gov
5

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.5

Confidence

High

EPSS

0.138

Percentile

95.7%

The silc_pkcs1_decode function in the silccrypt library (silcpkcs1.c) in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.7, SILC Client before 1.1.4, and SILC Server before 1.1.2 allows remote attackers to execute arbitrary code via a crafted PKCS#1 message, which triggers an integer underflow, signedness error, and a buffer overflow. NOTE: the researcher describes this as an integer overflow, but CVE uses the “underflow” term in cases of wraparound from unsigned subtraction.

Affected configurations

Nvd
Node
silcsilc_clientRange1.1.3
OR
silcsilc_serverRange1.1.2
OR
silcsilc_toolkitRange1.1.6
Node
redhatfedoraMatch7
OR
redhatfedoraMatch8
AND
silcsilc
VendorProductVersionCPE
silcsilc_client*cpe:2.3:a:silc:silc_client:*:*:*:*:*:*:*:*
silcsilc_server*cpe:2.3:a:silc:silc_server:*:*:*:*:*:*:*:*
silcsilc_toolkit*cpe:2.3:a:silc:silc_toolkit:*:*:*:*:*:*:*:*
redhatfedora7cpe:2.3:o:redhat:fedora:7:*:*:*:*:*:*:*
redhatfedora8cpe:2.3:o:redhat:fedora:8:*:*:*:*:*:*:*
silcsilc*cpe:2.3:a:silc:silc:*:*:*:*:*:*:*:*

References

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.5

Confidence

High

EPSS

0.138

Percentile

95.7%