ID CVE-2008-7160
Summary The silc_http_server_parse function in lib/silchttp/silchttpserver.c in the internal HTTP server in silcd in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.9 allows remote attackers to overwrite a stack location and possibly execute arbitrary code via a crafted Content-Length header, related to incorrect use of a %lu format string.
References
Vulnerable Configurations
  • cpe:2.3:a:silcnet:silc_toolkit:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:silcnet:silc_toolkit:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:silcnet:silc_toolkit:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:silcnet:silc_toolkit:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:silcnet:silc_toolkit:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:silcnet:silc_toolkit:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:silcnet:silc_toolkit:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:silcnet:silc_toolkit:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:silcnet:silc_toolkit:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:silcnet:silc_toolkit:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:silcnet:silc_toolkit:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:silcnet:silc_toolkit:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:silcnet:silc_toolkit:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:silcnet:silc_toolkit:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:silcnet:silc_toolkit:*:*:*:*:*:*:*:*
    cpe:2.3:a:silcnet:silc_toolkit:*:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 23-10-2012 - 03:01)
Impact:
Exploitability:
CWE CWE-134
CAPEC
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.
  • Format String Injection
    An adversary includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An adversary can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the adversary can write to the program stack.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:P
refmap via4
bid 36194
confirm
debian DSA-1879
mandriva MDVSA-2009:234
mlist
  • [oss-security] 20090831 CVE id request: silc-toolkit
  • [oss-security] 20090903 Re: CVE id request: silc-toolkit
secunia
  • 36614
  • 36625
suse SUSE-SR:2009:016
statements via4
contributor Tomas Hoger
lastmodified 2009-09-11
organization Red Hat
statement Not vulnerable. This issue did not affect the versions of libsilc as shipped with Red Hat Enterprise Linux 4, or 5.
Last major update 23-10-2012 - 03:01
Published 10-09-2009 - 21:30
Last modified 23-10-2012 - 03:01
Back to Top