CVE-2008-0960

critical

Description

SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte.

References

https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html

https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html

https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html

https://www.exploit-db.com/exploits/5790

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6414

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5785

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10820

https://bugzilla.redhat.com/show_bug.cgi?id=447974

http://www.vupen.com/english/advisories/2009/1612

http://www.vupen.com/english/advisories/2008/2971

http://www.vupen.com/english/advisories/2008/2361

http://www.vupen.com/english/advisories/2008/1981/references

http://www.vupen.com/english/advisories/2008/1836/references

http://www.vupen.com/english/advisories/2008/1801/references

http://www.vupen.com/english/advisories/2008/1800/references

http://www.vupen.com/english/advisories/2008/1797/references

http://www.vupen.com/english/advisories/2008/1788/references

http://www.vupen.com/english/advisories/2008/1787/references

http://www.vmware.com/security/advisories/VMSA-2008-0017.html

http://www.vmware.com/security/advisories/VMSA-2008-0013.html

http://www.us-cert.gov/cas/techalerts/TA08-162A.html

http://www.ubuntu.com/usn/usn-685-1

http://www.securitytracker.com/id?1020218

http://www.securityfocus.com/archive/1/497962/100/0/threaded

http://www.securityfocus.com/archive/1/493218/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0529.html

http://www.openwall.com/lists/oss-security/2008/06/09/1

http://www.ocert.org/advisories/ocert-2008-006.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:118

http://www.kb.cert.org/vuls/id/MIMG-7ETS87

http://www.kb.cert.org/vuls/id/MIMG-7ETS5Z

http://www.kb.cert.org/vuls/id/CTAR-7FBS8Q

http://www.kb.cert.org/vuls/id/878044

http://www.debian.org/security/2008/dsa-1663

http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml

http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm

http://support.apple.com/kb/HT2163

http://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1

http://sourceforge.net/tracker/index.php?func=detail&aid=1989089&group_id=12694&atid=456380

http://sourceforge.net/forum/forum.php?forum_id=833770

http://securityreason.com/securityalert/3933

http://security.gentoo.org/glsa/glsa-200808-02.xml

http://secunia.com/advisories/35463

http://secunia.com/advisories/33003

http://secunia.com/advisories/32664

http://secunia.com/advisories/31568

http://secunia.com/advisories/31467

http://secunia.com/advisories/31351

http://secunia.com/advisories/31334

http://secunia.com/advisories/30802

http://secunia.com/advisories/30665

http://secunia.com/advisories/30648

http://secunia.com/advisories/30647

http://secunia.com/advisories/30626

http://secunia.com/advisories/30615

http://secunia.com/advisories/30612

http://secunia.com/advisories/30596

http://secunia.com/advisories/30574

http://rhn.redhat.com/errata/RHSA-2008-0528.html

http://marc.info/?l=bugtraq&m=127730470825399&w=2

http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html

http://lists.ingate.com/pipermail/productinfo/2008/000021.html

http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html

Details

Source: Mitre, NVD

Published: 2008-06-10

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical