gsd-2008-2476
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB).
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2008-2476",
    "description": "The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB).",
    "id": "GSD-2008-2476",
    "references": [
      "https://www.suse.com/security/cve/CVE-2008-2476.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2008-2476"
      ],
      "details": "The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB).",
      "id": "GSD-2008-2476",
      "modified": "2023-12-13T01:23:01.224724Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cert@cert.org",
        "ID": "CVE-2008-2476",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB)."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "32406",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32406"
          },
          {
            "name": "multiple-vendors-ndp-dos(45601)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45601"
          },
          {
            "name": "http://support.apple.com/kb/HT3467",
            "refsource": "CONFIRM",
            "url": "http://support.apple.com/kb/HT3467"
          },
          {
            "name": "[4.2] 015: SECURITY FIX: October 2, 2008",
            "refsource": "OPENBSD",
            "url": "http://www.openbsd.org/errata42.html#015_ndp"
          },
          {
            "name": "ADV-2008-2751",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/2751"
          },
          {
            "name": "1021109",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id?1021109"
          },
          {
            "name": "1020968",
            "refsource": "SECTRACK",
            "url": "http://securitytracker.com/id?1020968"
          },
          {
            "name": "32133",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32133"
          },
          {
            "name": "VU#472363",
            "refsource": "CERT-VN",
            "url": "http://www.kb.cert.org/vuls/id/472363"
          },
          {
            "name": "http://www.kb.cert.org/vuls/id/MAPG-7H2RY7",
            "refsource": "CONFIRM",
            "url": "http://www.kb.cert.org/vuls/id/MAPG-7H2RY7"
          },
          {
            "name": "32116",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32116"
          },
          {
            "name": "1021132",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id?1021132"
          },
          {
            "name": "https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search\u0026txtAlertNumber=PSN-2008-09-036\u0026viewMode=view",
            "refsource": "MISC",
            "url": "https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search\u0026txtAlertNumber=PSN-2008-09-036\u0026viewMode=view"
          },
          {
            "name": "ADV-2008-2750",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/2750"
          },
          {
            "name": "ADV-2008-2752",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/2752"
          },
          {
            "name": "31529",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/31529"
          },
          {
            "name": "http://www.kb.cert.org/vuls/id/MAPG-7H2S68",
            "refsource": "CONFIRM",
            "url": "http://www.kb.cert.org/vuls/id/MAPG-7H2S68"
          },
          {
            "name": "FreeBSD-SA-08:10",
            "refsource": "FREEBSD",
            "url": "http://security.freebsd.org/advisories/FreeBSD-SA-08:10.nd6.asc"
          },
          {
            "name": "[4.3] 006: SECURITY FIX: October 2, 2008",
            "refsource": "OPENBSD",
            "url": "http://www.openbsd.org/errata43.html#006_ndp"
          },
          {
            "name": "32112",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32112"
          },
          {
            "name": "NetBSD-SA2008-013",
            "refsource": "NETBSD",
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-013.txt.asc"
          },
          {
            "name": "oval:org.mitre.oval:def:5670",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5670"
          },
          {
            "name": "32117",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32117"
          },
          {
            "name": "ADV-2009-0633",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2009/0633"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:windriver:vxworks:5.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:windriver:vxworks:5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:force10:ftos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:juniper:jnos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2008-2476"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FreeBSD-SA-08:10",
              "refsource": "FREEBSD",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://security.freebsd.org/advisories/FreeBSD-SA-08:10.nd6.asc"
            },
            {
              "name": "32117",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/32117"
            },
            {
              "name": "[4.2] 015: SECURITY FIX: October 2, 2008",
              "refsource": "OPENBSD",
              "tags": [],
              "url": "http://www.openbsd.org/errata42.html#015_ndp"
            },
            {
              "name": "[4.3] 006: SECURITY FIX: October 2, 2008",
              "refsource": "OPENBSD",
              "tags": [],
              "url": "http://www.openbsd.org/errata43.html#006_ndp"
            },
            {
              "name": "VU#472363",
              "refsource": "CERT-VN",
              "tags": [
                "US Government Resource"
              ],
              "url": "http://www.kb.cert.org/vuls/id/472363"
            },
            {
              "name": "32112",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/32112"
            },
            {
              "name": "http://www.kb.cert.org/vuls/id/MAPG-7H2S68",
              "refsource": "CONFIRM",
              "tags": [
                "US Government Resource"
              ],
              "url": "http://www.kb.cert.org/vuls/id/MAPG-7H2S68"
            },
            {
              "name": "1020968",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://securitytracker.com/id?1020968"
            },
            {
              "name": "https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search\u0026txtAlertNumber=PSN-2008-09-036\u0026viewMode=view",
              "refsource": "MISC",
              "tags": [],
              "url": "https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search\u0026txtAlertNumber=PSN-2008-09-036\u0026viewMode=view"
            },
            {
              "name": "http://www.kb.cert.org/vuls/id/MAPG-7H2RY7",
              "refsource": "CONFIRM",
              "tags": [
                "US Government Resource"
              ],
              "url": "http://www.kb.cert.org/vuls/id/MAPG-7H2RY7"
            },
            {
              "name": "31529",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/31529"
            },
            {
              "name": "32116",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32116"
            },
            {
              "name": "32406",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32406"
            },
            {
              "name": "1021109",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id?1021109"
            },
            {
              "name": "NetBSD-SA2008-013",
              "refsource": "NETBSD",
              "tags": [],
              "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-013.txt.asc"
            },
            {
              "name": "1021132",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id?1021132"
            },
            {
              "name": "ADV-2009-0633",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2009/0633"
            },
            {
              "name": "http://support.apple.com/kb/HT3467",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.apple.com/kb/HT3467"
            },
            {
              "name": "ADV-2008-2752",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2008/2752"
            },
            {
              "name": "ADV-2008-2750",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2008/2750"
            },
            {
              "name": "ADV-2008-2751",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2008/2751"
            },
            {
              "name": "32133",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32133"
            },
            {
              "name": "multiple-vendors-ndp-dos(45601)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45601"
            },
            {
              "name": "oval:org.mitre.oval:def:5670",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5670"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2017-09-29T01:31Z",
      "publishedDate": "2008-10-03T15:07Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.