CVE-2008-0960

Public Exploit

Description

SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte.

Category

10.0
CVSS
Severity: Critical
CVSS 2.0 •
EPSS 36.63% Top 5%
Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory marc.info Vendor Advisory sun.com Vendor Advisory cisco.com Vendor Advisory apple.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory ubuntu.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://sourceforge.net/tracker/index.php?func=detail&aid=1989089&group_id=12694&atid=456380
http://secunia.com/advisories/35463 third party advisory
http://secunia.com/advisories/30615 third party advisory vendor advisory
http://support.apple.com/kb/HT2163
http://www.vupen.com/english/advisories/2008/1787/references vdb entry
http://secunia.com/advisories/30648 third party advisory vendor advisory
http://www.kb.cert.org/vuls/id/CTAR-7FBS8Q us government resource
http://secunia.com/advisories/32664 third party advisory vendor advisory
http://www.vupen.com/english/advisories/2008/1981/references vdb entry
http://www.vupen.com/english/advisories/2008/1801/references vdb entry
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html vendor advisory
http://lists.ingate.com/pipermail/productinfo/2008/000021.html mailing list
http://secunia.com/advisories/31351 third party advisory vendor advisory
http://www.vupen.com/english/advisories/2008/1788/references vdb entry
http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html vendor advisory
http://www.securityfocus.com/bid/29623 patch vdb entry exploit
http://secunia.com/advisories/31334 third party advisory vendor advisory
http://www.vupen.com/english/advisories/2008/2971 vdb entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10820 signature vdb entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6414 signature vdb entry
http://secunia.com/advisories/30626 third party advisory vendor advisory
http://marc.info/?l=bugtraq&m=127730470825399&w=2 vendor advisory
http://www.vmware.com/security/advisories/VMSA-2008-0017.html
http://www.openwall.com/lists/oss-security/2008/06/09/1 mailing list
http://www.kb.cert.org/vuls/id/878044 third party advisory us government resource
http://secunia.com/advisories/30647 third party advisory vendor advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1 vendor advisory
http://www.securityfocus.com/archive/1/497962/100/0/threaded mailing list
http://www.vupen.com/english/advisories/2008/1836/references vdb entry
http://secunia.com/advisories/33003 third party advisory vendor advisory
http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml vendor advisory
http://www.vupen.com/english/advisories/2008/2361 vdb entry
http://secunia.com/advisories/31568 third party advisory vendor advisory
http://secunia.com/advisories/31467 third party advisory vendor advisory
http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html vendor advisory
http://www.debian.org/security/2008/dsa-1663 patch vendor advisory
http://www.us-cert.gov/cas/techalerts/TA08-162A.html third party advisory us government resource
http://www.kb.cert.org/vuls/id/MIMG-7ETS87 us government resource
http://www.ocert.org/advisories/ocert-2008-006.html
http://rhn.redhat.com/errata/RHSA-2008-0528.html vendor advisory
http://securityreason.com/securityalert/3933 third party advisory
http://www.redhat.com/support/errata/RHSA-2008-0529.html vendor advisory
http://secunia.com/advisories/30612 third party advisory
http://secunia.com/advisories/30802 third party advisory vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=447974
http://www.vmware.com/security/advisories/VMSA-2008-0013.html
http://www.kb.cert.org/vuls/id/MIMG-7ETS5Z us government resource
https://www.exploit-db.com/exploits/5790 exploit
http://www.vupen.com/english/advisories/2008/1797/references vdb entry
http://security.gentoo.org/glsa/glsa-200808-02.xml vendor advisory
http://www.securityfocus.com/archive/1/493218/100/0/threaded mailing list
http://secunia.com/advisories/30665 third party advisory vendor advisory
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html vendor advisory
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html vendor advisory
http://www.vupen.com/english/advisories/2008/1800/references vdb entry
http://www.mandriva.com/security/advisories?name=MDVSA-2008:118 vendor advisory
http://www.ubuntu.com/usn/usn-685-1 vendor advisory
http://sourceforge.net/forum/forum.php?forum_id=833770
http://www.securitytracker.com/id?1020218 vdb entry
http://secunia.com/advisories/30596 third party advisory vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5785 signature vdb entry
http://www.vupen.com/english/advisories/2009/1612 vdb entry
http://secunia.com/advisories/30574 third party advisory vendor advisory

Frequently Asked Questions

What is the severity of CVE-2008-0960?
CVE-2008-0960 has been scored as a critical severity vulnerability.
How to fix CVE-2008-0960?
To fix CVE-2008-0960, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2008-0960 being actively exploited in the wild?
It is possible that CVE-2008-0960 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~37% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.