gsd-2008-0122
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-0122", "description": "Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption.", "id": "GSD-2008-0122", "references": [ "https://www.suse.com/security/cve/CVE-2008-0122.html", "https://access.redhat.com/errata/RHSA-2008:0300", "https://linux.oracle.com/cve/CVE-2008-0122.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-0122" ], "details": "Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption.", "id": "GSD-2008-0122", "modified": "2023-12-13T01:22:58.238080Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secteam@freebsd.org", "ID": "CVE-2008-0122", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "28579", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28579" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=429149", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429149" }, { "name": "RHSA-2008:0300", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0300.html" }, { "name": "27283", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27283" }, { "name": "30538", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30538" }, { "name": "20080124 rPSA-2008-0029-1 bind bind-utils", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487000/100/0/threaded" }, { "name": "VU#203611", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/203611" }, { "name": "FreeBSD-SA-08:02", "refsource": "FREEBSD", "url": "http://security.freebsd.org/advisories/FreeBSD-SA-08:02.libc.asc" }, { "name": "ADV-2008-0703", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0703" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-244.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-244.htm" }, { "name": "ADV-2008-1743", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1743/references" }, { "name": "oval:org.mitre.oval:def:10190", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10190" }, { "name": "FEDORA-2008-0904", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00782.html" }, { "name": "28429", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28429" }, { "name": "https://issues.rpath.com/browse/RPL-2169", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-2169" }, { "name": "1019189", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019189" }, { "name": "SUSE-SR:2008:006", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7\u0026heading=AIX61\u0026path=/200802/SECURITY/20080227/datafile123640\u0026label=AIX%20libc%20inet_network%20buffer%20overflow", "refsource": "CONFIRM", "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7\u0026heading=AIX61\u0026path=/200802/SECURITY/20080227/datafile123640\u0026label=AIX%20libc%20inet_network%20buffer%20overflow" }, { "name": "28487", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28487" }, { "name": "http://www.isc.org/index.pl?/sw/bind/bind-security.php", "refsource": "CONFIRM", "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php" }, { "name": "freebsd-inetnetwork-bo(39670)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39670" }, { "name": "30313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30313" }, { "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4167", "refsource": "CONFIRM", "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4167" }, { "name": "30718", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30718" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488" }, { "name": "29323", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29323" }, { "name": "238493", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238493-1" }, { "name": "29161", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29161" }, { "name": "ADV-2008-0193", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0193" }, { "name": "28367", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28367" }, { "name": "FEDORA-2008-0903", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00781.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.4.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:p10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:p11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:p4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:p5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:p6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:p7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:p7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:p8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:p9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:p10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:p12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:p8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:p4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:p6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:p11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:p9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:p9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:p5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secteam@freebsd.org", "ID": "CVE-2008-0122" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SA-08:02", "refsource": "FREEBSD", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://security.freebsd.org/advisories/FreeBSD-SA-08:02.libc.asc" }, { "name": "27283", "refsource": "BID", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/27283" }, { "name": "1019189", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1019189" }, { "name": "28367", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/28367" }, { "name": "http://www.isc.org/index.pl?/sw/bind/bind-security.php", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=429149", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429149" }, { "name": "https://issues.rpath.com/browse/RPL-2169", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://issues.rpath.com/browse/RPL-2169" }, { "name": "FEDORA-2008-0903", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00781.html" }, { "name": "FEDORA-2008-0904", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00782.html" }, { "name": "VU#203611", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/203611" }, { "name": "28579", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/28579" }, { "name": "28487", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/28487" }, { "name": "28429", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/28429" }, { "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7\u0026heading=AIX61\u0026path=/200802/SECURITY/20080227/datafile123640\u0026label=AIX%20libc%20inet_network%20buffer%20overflow", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7\u0026heading=AIX61\u0026path=/200802/SECURITY/20080227/datafile123640\u0026label=AIX%20libc%20inet_network%20buffer%20overflow" }, { "name": "29161", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/29161" }, { "name": "SUSE-SR:2008:006", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "name": "29323", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/29323" }, { "name": "238493", "refsource": "SUNALERT", "tags": [ "Broken Link" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238493-1" }, { "name": "30538", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30538" }, { "name": "30718", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30718" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-244.htm", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-244.htm" }, { "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4167", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4167" }, { "name": "RHSA-2008:0300", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0300.html" }, { "name": "30313", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30313" }, { "name": "ADV-2008-0193", "refsource": "VUPEN", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2008/0193" }, { "name": "ADV-2008-0703", "refsource": "VUPEN", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2008/0703" }, { "name": "ADV-2008-1743", "refsource": "VUPEN", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2008/1743/references" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488" }, { "name": "freebsd-inetnetwork-bo(39670)", "refsource": "XF", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39670" }, { "name": "oval:org.mitre.oval:def:10190", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10190" }, { "name": "20080124 rPSA-2008-0029-1 bind bind-utils", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/487000/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2019-08-01T12:12Z", "publishedDate": "2008-01-16T02:00Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.