Description

The NEEDBITS macro in the inflate_dynamic function in inflate.c for unzip can be invoked using invalid buffers, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger a free of uninitialized or previously-freed data.

INFO

Published Date :

March 17, 2008, 9:44 p.m.

Last Modified :

Oct. 15, 2018, 10:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2008-0888 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-0888 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Info-zip unzip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-0888.

URL Resource
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html
http://secunia.com/advisories/29392 Vendor Advisory
http://secunia.com/advisories/29406 Vendor Advisory
http://secunia.com/advisories/29415 Vendor Advisory
http://secunia.com/advisories/29427 Vendor Advisory
http://secunia.com/advisories/29432 Vendor Advisory
http://secunia.com/advisories/29440 Vendor Advisory
http://secunia.com/advisories/29495 Vendor Advisory
http://secunia.com/advisories/29681 Vendor Advisory
http://secunia.com/advisories/30535 Patch Vendor Advisory
http://secunia.com/advisories/31204 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200804-06.xml
http://support.apple.com/kb/HT4077
http://wiki.rpath.com/Advisories:rPSA-2008-0116
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0116
http://www.debian.org/security/2008/dsa-1522
http://www.ipcop.org/index.php?name=News&file=article&sid=40
http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:068
http://www.redhat.com/support/errata/RHSA-2008-0196.html Vendor Advisory
http://www.securityfocus.com/archive/1/489967/100/0/threaded
http://www.securityfocus.com/archive/1/493080/100/0/threaded
http://www.securityfocus.com/bid/28288
http://www.securitytracker.com/id?1019634
http://www.ubuntu.com/usn/usn-589-1
http://www.vmware.com/security/advisories/VMSA-2008-0009.html
http://www.vupen.com/english/advisories/2008/0913/references Vendor Advisory
http://www.vupen.com/english/advisories/2008/1744 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/41246
https://issues.rpath.com/browse/RPL-2317
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9733

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Test container known to be vulnerable. Do NOT use this apart from for testing

Dockerfile

Updated: 4 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 1, 2019, 3:43 p.m. This repo has been linked 37 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-0888 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-0888 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/489967/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/493080/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/493080/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/489967/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9733 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9733 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41246 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41246 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 18, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

13.49 }} 6.42%

score

0.95691

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability