5.0
MEDIUM
CVE-2008-6123
Net-SNMP UDP Format Address Parsing Vulnerability
Description

The netsnmp_udp_fmtaddr function (snmplib/snmpUDPDomain.c) in net-snmp 5.0.9 through 5.4.2.1, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and execute SNMP queries, related to "source/destination IP address confusion."

INFO

Published Date :

Feb. 12, 2009, 4:30 p.m.

Last Modified :

Jan. 12, 2024, 8:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-6123 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Opensuse opensuse
1 Suse linux_enterprise
1 Net-snmp net-snmp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-6123 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-6123 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Changed Reference Type http://bugs.gentoo.org/show_bug.cgi?id=250429 No Types Assigned http://bugs.gentoo.org/show_bug.cgi?id=250429 Exploit, Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html Mailing List
    Changed Reference Type http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325&r2=17367&pathrev=17367 No Types Assigned http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325&r2=17367&pathrev=17367 Product
    Changed Reference Type http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev&revision=17367 No Types Assigned http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev&revision=17367 Product
    Changed Reference Type http://secunia.com/advisories/34499 No Types Assigned http://secunia.com/advisories/34499 Broken Link
    Changed Reference Type http://secunia.com/advisories/35416 No Types Assigned http://secunia.com/advisories/35416 Broken Link
    Changed Reference Type http://secunia.com/advisories/35685 No Types Assigned http://secunia.com/advisories/35685 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/02/12/2 No Types Assigned http://www.openwall.com/lists/oss-security/2009/02/12/2 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/02/12/4 No Types Assigned http://www.openwall.com/lists/oss-security/2009/02/12/4 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/02/12/7 No Types Assigned http://www.openwall.com/lists/oss-security/2009/02/12/7 Mailing List
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2009-0295.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2009-0295.html Not Applicable
    Changed Reference Type http://www.securitytracker.com/id?1021921 No Types Assigned http://www.securitytracker.com/id?1021921 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=485211 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=485211 Issue Tracking, Patch
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10289 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10289 Broken Link
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-863
    Changed CPE Configuration OR *cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.0.10:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.2:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.2.1.2_r1:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.2.5:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.3:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.4:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:net-snmp:net-snmp:5.4.2:*:*:*:*:*:*:* *cpe:2.3:o:net-snmp:net_snmp:5.1:*:*:*:*:*:*:* *cpe:2.3:o:net-snmp:net_snmp:5.1.1:*:*:*:*:*:*:* *cpe:2.3:o:net-snmp:net_snmp:5.3.0.1:*:*:*:*:*:*:* *cpe:2.3:o:net-snmp:net_snmp:5.4:*:*:*:*:*:*:* OR *cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:* versions from (including) 5.0.9 up to (including) 5.4.2.1
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:10.3-11.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:9-11:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10289 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10289 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 12, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-6123 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-6123 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.59 }} 0.07%

score

0.78505

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability