10.0
CRITICAL
CVE-2008-1673
Linux Kernel ASN1 BER Data Buffer Overflow/ Sécurity Remote Execution
Description

The asn1 implementation in (a) the Linux kernel 2.4 before 2.4.36.6 and 2.6 before 2.6.25.5, as used in the cifs and ip_nat_snmp_basic modules; and (b) the gxsnmp package; does not properly validate length values during decoding of ASN.1 BER data, which allows remote attackers to cause a denial of service (crash) or execute arbitrary code via (1) a length greater than the working buffer, which can lead to an unspecified overflow; (2) an oid length of zero, which can lead to an off-by-one error; or (3) an indefinite length for a primitive encoding.

INFO

Published Date :

June 10, 2008, 12:32 a.m.

Last Modified :

Feb. 13, 2023, 2:18 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-1673 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-1673.

URL Resource
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commit%3Bh=33afb8403f361919aa5c8fe1d0a4f5ddbfbbea3c
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ddb2c43594f22843e9f3153da151deaba1a834c5
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.6
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.5
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://secunia.com/advisories/30000
http://secunia.com/advisories/30580 Vendor Advisory
http://secunia.com/advisories/30644
http://secunia.com/advisories/30658
http://secunia.com/advisories/30982
http://secunia.com/advisories/31107
http://secunia.com/advisories/31836
http://secunia.com/advisories/32103
http://secunia.com/advisories/32104
http://secunia.com/advisories/32370
http://secunia.com/advisories/32759
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0189
http://www.debian.org/security/2008/dsa-1592
http://www.mandriva.com/security/advisories?name=MDVSA-2008:113
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
http://www.securityfocus.com/archive/1/493300/100/0/threaded
http://www.securityfocus.com/bid/29589 Patch
http://www.securitytracker.com/id?1020210
http://www.ubuntu.com/usn/usn-625-1
http://www.vupen.com/english/advisories/2008/1770
https://bugzilla.redhat.com/show_bug.cgi?id=443962
https://exchange.xforce.ibmcloud.com/vulnerabilities/42921
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00587.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1673 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1673 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git;a=commit;h=33afb8403f361919aa5c8fe1d0a4f5ddbfbbea3c [No Types Assigned]
    Removed Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ddb2c43594f22843e9f3153da151deaba1a834c5 [No Types Assigned]
    Added Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ddb2c43594f22843e9f3153da151deaba1a834c5 [No Types Assigned]
    Added Reference http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commit%3Bh=33afb8403f361919aa5c8fe1d0a4f5ddbfbbea3c [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:2.6.19.0:*:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/493300/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/493300/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/42921 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/42921 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 10, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.64 }} 0.22%

score

0.94176

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability