Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-0122 First vendor Publication 2008-01-15
Vendor Cve Last vendor Modification 2019-08-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0122

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10190
 
Oval ID: oval:org.mitre.oval:def:10190
Title: Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption.
Description: Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0122
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22620
 
Oval ID: oval:org.mitre.oval:def:22620
Title: ELSA-2008:0300: bind security, bug fix, and enhancement update (Moderate)
Description: Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2008:0300-02
CVE-2007-6283
CVE-2008-0122
Version: 13
Platform(s): Oracle Linux 5
Product(s): bind
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 231

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for bind
File : nvt/sles9p5022113.nasl
2009-06-03 Name : Solaris Update for /usr/4lib/libc.so.x.9 and libdbm 109152-03
File : nvt/gb_solaris_109152_03.nasl
2009-06-03 Name : Solaris Update for libresolv.so.2, in.named and BIND9 109326-24
File : nvt/gb_solaris_109326_24.nasl
2009-06-03 Name : Solaris Update for libsocket 111327-06
File : nvt/gb_solaris_111327_06.nasl
2009-06-03 Name : Solaris Update for libsocket 111328-05
File : nvt/gb_solaris_111328_05.nasl
2009-06-03 Name : Solaris Update for libc 112874-45
File : nvt/gb_solaris_112874_45.nasl
2009-06-03 Name : Solaris Update for libc.so.1.9 138387-01
File : nvt/gb_solaris_138387_01.nasl
2009-03-06 Name : RedHat Update for bind RHSA-2008:0300-02
File : nvt/gb_RHSA-2008_0300-02_bind.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-0903
File : nvt/gb_fedora_2008_0903_bind_fc8.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-0904
File : nvt/gb_fedora_2008_0904_bind_fc7.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-6281
File : nvt/gb_fedora_2008_6281_bind_fc8.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-08:02.libc.asc)
File : nvt/freebsdsa_libc.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41211 ISC BIND libbind inet_network() Function Off-By-One Memory Corruption

40811 FreeBSD libc inet_network() Function Off-By-One Memory Corruption DoS

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080521_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12060.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6281.nasl - Type : ACT_GATHER_INFO
2008-06-18 Name : The remote host is missing Sun Security Patch number 111327-06
File : solaris8_111327.nasl - Type : ACT_GATHER_INFO
2008-06-18 Name : The remote host is missing Sun Security Patch number 111328-05
File : solaris8_x86_111328.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0300.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote openSUSE host is missing a security update.
File : suse_bind-4931.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-4932.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0903.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0904.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 109152-03
File : solaris8_109152.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 109326-24
File : solaris8_109326.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 109327-24
File : solaris8_x86_109327.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27283
BUGTRAQ http://www.securityfocus.com/archive/1/487000/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/203611
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2008-244.htm
http://www.isc.org/index.pl?/sw/bind/bind-security.php
http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&a...
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&I...
https://bugzilla.redhat.com/show_bug.cgi?id=429149
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://issues.rpath.com/browse/RPL-2169
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00781...
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00782...
FREEBSD http://security.freebsd.org/advisories/FreeBSD-SA-08:02.libc.asc
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0300.html
SECTRACK http://www.securitytracker.com/id?1019189
SECUNIA http://secunia.com/advisories/28367
http://secunia.com/advisories/28429
http://secunia.com/advisories/28487
http://secunia.com/advisories/28579
http://secunia.com/advisories/29161
http://secunia.com/advisories/29323
http://secunia.com/advisories/30313
http://secunia.com/advisories/30538
http://secunia.com/advisories/30718
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-238493-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html
VUPEN http://www.vupen.com/english/advisories/2008/0193
http://www.vupen.com/english/advisories/2008/0703
http://www.vupen.com/english/advisories/2008/1743/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39670

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:08:01
  • Multiple Updates
2024-02-01 12:02:32
  • Multiple Updates
2023-09-05 12:07:29
  • Multiple Updates
2023-09-05 01:02:23
  • Multiple Updates
2023-09-02 12:07:35
  • Multiple Updates
2023-09-02 01:02:24
  • Multiple Updates
2023-08-12 12:08:54
  • Multiple Updates
2023-08-12 01:02:24
  • Multiple Updates
2023-08-11 12:07:38
  • Multiple Updates
2023-08-11 01:02:29
  • Multiple Updates
2023-08-06 12:07:18
  • Multiple Updates
2023-08-06 01:02:25
  • Multiple Updates
2023-08-04 12:07:23
  • Multiple Updates
2023-08-04 01:02:28
  • Multiple Updates
2023-07-14 12:07:22
  • Multiple Updates
2023-07-14 01:02:25
  • Multiple Updates
2023-03-29 01:08:20
  • Multiple Updates
2023-03-28 12:02:31
  • Multiple Updates
2022-10-11 12:06:32
  • Multiple Updates
2022-10-11 01:02:15
  • Multiple Updates
2022-03-30 01:05:31
  • Multiple Updates
2021-05-08 12:04:19
  • Multiple Updates
2020-12-10 12:03:35
  • Multiple Updates
2020-12-10 01:03:29
  • Multiple Updates
2020-05-23 01:38:57
  • Multiple Updates
2020-05-23 00:21:04
  • Multiple Updates
2019-08-01 17:19:22
  • Multiple Updates
2019-03-19 12:02:41
  • Multiple Updates
2019-03-16 12:01:56
  • Multiple Updates
2019-02-13 12:01:28
  • Multiple Updates
2018-10-16 00:19:24
  • Multiple Updates
2017-09-29 09:23:21
  • Multiple Updates
2017-08-08 09:23:48
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2016-12-07 09:24:09
  • Multiple Updates
2016-08-20 09:22:27
  • Multiple Updates
2016-06-28 17:10:02
  • Multiple Updates
2016-04-26 16:59:35
  • Multiple Updates
2014-02-17 10:43:21
  • Multiple Updates
2013-05-11 00:06:15
  • Multiple Updates