Show plain JSON{"cve": {"data_type": "CVE", "references": {"reference_data": [{"url": "http://www.coresecurity.com/?action=item&id=2206", "name": "http://www.coresecurity.com/?action=item&id=2206", "tags": [], "refsource": "MISC"}, {"url": "http://silcnet.org/general/news/?item=client_20080320_1", "name": "http://silcnet.org/general/news/?item=client_20080320_1", "tags": ["Patch"], "refsource": "CONFIRM"}, {"url": "http://silcnet.org/general/news/?item=server_20080320_1", "name": "http://silcnet.org/general/news/?item=server_20080320_1", "tags": ["Patch"], "refsource": "CONFIRM"}, {"url": "http://silcnet.org/general/news/?item=toolkit_20080320_1", "name": "http://silcnet.org/general/news/?item=toolkit_20080320_1", "tags": ["Patch"], "refsource": "CONFIRM"}, {"url": "http://www.securityfocus.com/bid/28373", "name": "28373", "tags": ["Patch"], "refsource": "BID"}, {"url": "http://www.securitytracker.com/id?1019690", "name": "1019690", "tags": [], "refsource": "SECTRACK"}, {"url": "http://secunia.com/advisories/29463", "name": "29463", "tags": ["Vendor Advisory"], "refsource": "SECUNIA"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html", "name": "SUSE-SR:2008:008", "tags": [], "refsource": "SUSE"}, {"url": "http://secunia.com/advisories/29622", "name": "29622", "tags": [], "refsource": "SECUNIA"}, {"url": "http://securityreason.com/securityalert/3795", "name": "3795", "tags": [], "refsource": "SREASON"}, {"url": "http://security.gentoo.org/glsa/glsa-200804-27.xml", "name": "GLSA-200804-27", "tags": [], "refsource": "GENTOO"}, {"url": "http://secunia.com/advisories/29946", "name": "29946", "tags": [], "refsource": "SECUNIA"}, {"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:158", "name": "MDVSA-2008:158", "tags": [], "refsource": "MANDRIVA"}, {"url": "http://secunia.com/advisories/29465", "name": "29465", "tags": [], "refsource": "SECUNIA"}, {"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00538.html", "name": "FEDORA-2008-2641", "tags": [], "refsource": "FEDORA"}, {"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00513.html", "name": "FEDORA-2008-2616", "tags": [], "refsource": "FEDORA"}, {"url": "http://www.vupen.com/english/advisories/2008/0974/references", "name": "ADV-2008-0974", "tags": [], "refsource": "VUPEN"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41474", "name": "silc-silcpkcs1decode-bo(41474)", "tags": [], "refsource": "XF"}, {"url": "http://www.securityfocus.com/archive/1/490069/100/0/threaded", "name": "20080325 CORE-2007-1212: SILC pkcs_decode buffer overflow", "tags": [], "refsource": "BUGTRAQ"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "en", "value": "The silc_pkcs1_decode function in the silccrypt library (silcpkcs1.c) in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.7, SILC Client before 1.1.4, and SILC Server before 1.1.2 allows remote attackers to execute arbitrary code via a crafted PKCS#1 message, which triggers an integer underflow, signedness error, and a buffer overflow. NOTE: the researcher describes this as an integer overflow, but CVE uses the \"underflow\" term in cases of wraparound from unsigned subtraction."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "en", "value": "CWE-189"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2008-1552", "ASSIGNER": "cve@mitre.org"}}, "impact": {"baseMetricV2": {"cvssV2": {"version": "2.0", "baseScore": 6.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "severity": "MEDIUM", "impactScore": 6.4, "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}}, "publishedDate": "2008-03-31T17:44Z", "configurations": {"nodes": [{"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:a:silc:silc_server:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndIncluding": "1.1.2"}, {"cpe23Uri": "cpe:2.3:a:silc:silc_toolkit:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndIncluding": "1.1.6"}, {"cpe23Uri": "cpe:2.3:a:silc:silc_client:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndIncluding": "1.1.3"}]}, {"children": [{"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:o:redhat:fedora:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false}, {"cpe23Uri": "cpe:2.3:o:redhat:fedora:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false}]}, {"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:a:silc:silc:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}]}], "operator": "AND", "cpe_match": []}], "CVE_data_version": "4.0"}, "lastModifiedDate": "2018-10-11T20:35Z"}