Executive Summary

Informations
Name CVE-2008-1673 First vendor Publication 2008-06-09
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The asn1 implementation in (a) the Linux kernel 2.4 before 2.4.36.6 and 2.6 before 2.6.25.5, as used in the cifs and ip_nat_snmp_basic modules; and (b) the gxsnmp package; does not properly validate length values during decoding of ASN.1 BER data, which allows remote attackers to cause a denial of service (crash) or execute arbitrary code via (1) a length greater than the working buffer, which can lead to an unspecified overflow; (2) an oid length of zero, which can lead to an off-by-one error; or (3) an indefinite length for a primitive encoding.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1673

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 13
Os 258

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel3.nasl
2009-10-13 Name : SLES10: Security update for Linux Kernel (x86)
File : nvt/sles10_kernel7.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5036146.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:113 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_113.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-625-1
File : nvt/gb_ubuntu_USN_625_1.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-5308
File : nvt/gb_fedora_2008_5308_kernel_fc9.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-5454
File : nvt/gb_fedora_2008_5454_kernel_fc8.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:044
File : nvt/gb_suse_2008_044.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:047
File : nvt/gb_suse_2008_047.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:048
File : nvt/gb_suse_2008_048.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:052
File : nvt/gb_suse_2008_052.nasl
2008-06-11 Name : Debian Security Advisory DSA 1592-1 (linux-2.6)
File : nvt/deb_1592_1.nasl
2008-06-11 Name : Debian Security Advisory DSA 1592-2 (linux-2.6)
File : nvt/deb_1592_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46104 Linux Kernel ASN.1 BER Data Decoding Remote Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Linux Kernel snmp nat netfilter memory corruption attempt
RuleID : 13773 - Revision : 8 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5477.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5608.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5473.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-080822.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-113.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5751.nasl - Type : ACT_GATHER_INFO
2008-10-21 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5700.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5566.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-625-1.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5454.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1592.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5308.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29589
BUGTRAQ http://www.securityfocus.com/archive/1/493300/100/0/threaded
CONFIRM http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.6
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.5
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0189
https://bugzilla.redhat.com/show_bug.cgi?id=443962
DEBIAN http://www.debian.org/security/2008/dsa-1592
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00587.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:113
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
MISC http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commi...
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
SECTRACK http://www.securitytracker.com/id?1020210
SECUNIA http://secunia.com/advisories/30000
http://secunia.com/advisories/30580
http://secunia.com/advisories/30644
http://secunia.com/advisories/30658
http://secunia.com/advisories/30982
http://secunia.com/advisories/31107
http://secunia.com/advisories/31836
http://secunia.com/advisories/32103
http://secunia.com/advisories/32104
http://secunia.com/advisories/32370
http://secunia.com/advisories/32759
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
UBUNTU http://www.ubuntu.com/usn/usn-625-1
VUPEN http://www.vupen.com/english/advisories/2008/1770
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42921

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:08:35
  • Multiple Updates
2024-02-01 12:02:37
  • Multiple Updates
2023-09-05 12:07:59
  • Multiple Updates
2023-09-05 01:02:28
  • Multiple Updates
2023-09-02 12:08:06
  • Multiple Updates
2023-09-02 01:02:29
  • Multiple Updates
2023-08-12 12:09:30
  • Multiple Updates
2023-08-12 01:02:29
  • Multiple Updates
2023-08-11 12:08:09
  • Multiple Updates
2023-08-11 01:02:34
  • Multiple Updates
2023-08-06 12:07:48
  • Multiple Updates
2023-08-06 01:02:31
  • Multiple Updates
2023-08-04 12:07:53
  • Multiple Updates
2023-08-04 01:02:33
  • Multiple Updates
2023-07-14 12:07:52
  • Multiple Updates
2023-07-14 01:02:31
  • Multiple Updates
2023-03-29 01:08:52
  • Multiple Updates
2023-03-28 12:02:37
  • Multiple Updates
2023-02-13 09:29:24
  • Multiple Updates
2022-10-11 12:06:59
  • Multiple Updates
2022-10-11 01:02:21
  • Multiple Updates
2021-05-04 12:07:22
  • Multiple Updates
2021-04-22 01:07:46
  • Multiple Updates
2020-05-23 00:21:32
  • Multiple Updates
2018-10-31 00:19:51
  • Multiple Updates
2018-10-12 00:20:18
  • Multiple Updates
2017-08-08 09:24:00
  • Multiple Updates
2016-06-28 17:13:25
  • Multiple Updates
2016-04-26 17:17:29
  • Multiple Updates
2014-02-17 10:44:34
  • Multiple Updates
2014-01-19 21:24:55
  • Multiple Updates
2013-05-11 00:14:28
  • Multiple Updates
2012-11-27 13:28:08
  • Multiple Updates