10.0
CRITICAL
CVE-2008-0960
"Net-SNMP, UCD-SNMP, eCos, Juniper, NetApp, SNMP Research, Cisco, Ingate, SIParator, and HP OpenView SNMP HMAC Length Underflow Vulnerability"
Description

SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte.

INFO

Published Date :

June 10, 2008, 6:32 p.m.

Last Modified :

Oct. 30, 2018, 4:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-0960 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper session_and_resource_control
2 Juniper src_pe
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-0960.

URL Resource
http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html
http://lists.ingate.com/pipermail/productinfo/2008/000021.html
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html
http://marc.info/?l=bugtraq&m=127730470825399&w=2
http://rhn.redhat.com/errata/RHSA-2008-0528.html
http://secunia.com/advisories/30574 Vendor Advisory
http://secunia.com/advisories/30596 Vendor Advisory
http://secunia.com/advisories/30612
http://secunia.com/advisories/30615 Vendor Advisory
http://secunia.com/advisories/30626 Vendor Advisory
http://secunia.com/advisories/30647 Vendor Advisory
http://secunia.com/advisories/30648 Vendor Advisory
http://secunia.com/advisories/30665 Vendor Advisory
http://secunia.com/advisories/30802 Vendor Advisory
http://secunia.com/advisories/31334 Vendor Advisory
http://secunia.com/advisories/31351 Vendor Advisory
http://secunia.com/advisories/31467 Vendor Advisory
http://secunia.com/advisories/31568 Vendor Advisory
http://secunia.com/advisories/32664 Vendor Advisory
http://secunia.com/advisories/33003 Vendor Advisory
http://secunia.com/advisories/35463
http://security.gentoo.org/glsa/glsa-200808-02.xml
http://securityreason.com/securityalert/3933
http://sourceforge.net/forum/forum.php?forum_id=833770
http://sourceforge.net/tracker/index.php?func=detail&aid=1989089&group_id=12694&atid=456380
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1
http://support.apple.com/kb/HT2163
http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm
http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml Vendor Advisory
http://www.debian.org/security/2008/dsa-1663 Patch
http://www.kb.cert.org/vuls/id/878044 US Government Resource
http://www.kb.cert.org/vuls/id/CTAR-7FBS8Q US Government Resource
http://www.kb.cert.org/vuls/id/MIMG-7ETS5Z US Government Resource
http://www.kb.cert.org/vuls/id/MIMG-7ETS87 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2008:118
http://www.ocert.org/advisories/ocert-2008-006.html
http://www.openwall.com/lists/oss-security/2008/06/09/1
http://www.redhat.com/support/errata/RHSA-2008-0529.html
http://www.securityfocus.com/archive/1/493218/100/0/threaded
http://www.securityfocus.com/archive/1/497962/100/0/threaded
http://www.securityfocus.com/bid/29623 Exploit Patch
http://www.securitytracker.com/id?1020218
http://www.ubuntu.com/usn/usn-685-1
http://www.us-cert.gov/cas/techalerts/TA08-162A.html US Government Resource
http://www.vmware.com/security/advisories/VMSA-2008-0013.html
http://www.vmware.com/security/advisories/VMSA-2008-0017.html
http://www.vupen.com/english/advisories/2008/1787/references
http://www.vupen.com/english/advisories/2008/1788/references
http://www.vupen.com/english/advisories/2008/1797/references
http://www.vupen.com/english/advisories/2008/1800/references
http://www.vupen.com/english/advisories/2008/1801/references
http://www.vupen.com/english/advisories/2008/1836/references
http://www.vupen.com/english/advisories/2008/1981/references
http://www.vupen.com/english/advisories/2008/2361
http://www.vupen.com/english/advisories/2008/2971
http://www.vupen.com/english/advisories/2009/1612
https://bugzilla.redhat.com/show_bug.cgi?id=447974
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10820
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5785
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6414
https://www.exploit-db.com/exploits/5790
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-0960 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-0960 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:sun:solaris:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/493218/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/497962/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/497962/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/493218/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10820 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5785 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6414 [No Types Assigned]
    Removed Reference http://www.milw0rm.com/exploits/5790 [Exploit]
    Added Reference https://www.exploit-db.com/exploits/5790 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6414 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5785 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10820 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 10, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-0960 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.17 }} -0.08%

score

0.99846

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability