Vulnerability Details : CVE-2008-6123
The netsnmp_udp_fmtaddr function (snmplib/snmpUDPDomain.c) in net-snmp 5.0.9 through 5.4.2.1, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and execute SNMP queries, related to "source/destination IP address confusion."
Products affected by CVE-2008-6123
- cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise:9-11:*:*:*:*:*:*:*
- cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:10.3-11.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2008-6123
0.59%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 79 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-6123
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST |
CWE ids for CVE-2008-6123
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
-
The product performs an authorization check when an actor attempts to access a resource or perform an action, but it does not correctly perform the check.Assigned by: nvd@nist.gov (Primary)
References for CVE-2008-6123
-
http://www.openwall.com/lists/oss-security/2009/02/12/2
oss-security - CVE Request -- net-snmp (sensitive host information disclosure)Mailing List
-
http://secunia.com/advisories/34499
About Secunia Research | FlexeraBroken Link
-
http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev&revision=17367
net-snmp download | SourceForge.netProduct
-
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2009:011 - openSUSE Security Announce - openSUSE Mailing ListsMailing List
-
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2009:012 - openSUSE Security Announce - openSUSE Mailing ListsMailing List
-
https://bugzilla.redhat.com/show_bug.cgi?id=485211
485211 – (CVE-2008-6123) CVE-2008-6123 net-snmp: incorrect application of hosts access restrictions in hosts.{allow,deny}Issue Tracking;Patch
-
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2010:003Mailing List
-
http://www.openwall.com/lists/oss-security/2009/02/12/4
oss-security - Re: CVE Request -- net-snmp (sensitive host information disclosure)Mailing List
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10289
404 Not FoundBroken Link
-
http://www.redhat.com/support/errata/RHSA-2009-0295.html
SupportNot Applicable
-
http://secunia.com/advisories/35685
About Secunia Research | FlexeraBroken Link
-
http://secunia.com/advisories/35416
About Secunia Research | FlexeraBroken Link
-
http://www.securitytracker.com/id?1021921
Broken Link;Third Party Advisory;VDB Entry
-
http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325&r2=17367&pathrev=17367
net-snmp download | SourceForge.netProduct
-
http://www.openwall.com/lists/oss-security/2009/02/12/7
oss-security - Re: CVE Request -- net-snmp (sensitive host information disclosure)Mailing List
-
http://bugs.gentoo.org/show_bug.cgi?id=250429
250429 – (CVE-2008-6123) <net-analyzer/net-snmp-5.4.2.1-r1 tcp-wrappers vulnerability allowing 3rd parties to access snmpd (CVE-2008-6123)Exploit;Issue Tracking
Jump to