CVE-2008-2476

Description

The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB).

Category

9.3
CVSS
Severity: Critical
CVSS 2.0 •
EPSS 9.53% Top 10%
Vendor Advisory openbsd.org Vendor Advisory freebsd.org Vendor Advisory openbsd.org Vendor Advisory netbsd.org Vendor Advisory secunia.com Vendor Advisory secunia.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://secunia.com/advisories/32406 third party advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/45601 vdb entry
http://support.apple.com/kb/HT3467
http://www.openbsd.org/errata42.html#015_ndp vendor advisory
http://www.vupen.com/english/advisories/2008/2751 vdb entry
http://www.securitytracker.com/id?1021109 vdb entry
http://securitytracker.com/id?1020968 vdb entry
http://secunia.com/advisories/32133 third party advisory
http://www.kb.cert.org/vuls/id/472363 third party advisory us government resource
http://www.kb.cert.org/vuls/id/MAPG-7H2RY7 us government resource
http://secunia.com/advisories/32116 third party advisory
http://www.securitytracker.com/id?1021132 vdb entry
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-09-036&viewMode=view
http://www.vupen.com/english/advisories/2008/2750 vdb entry
http://www.vupen.com/english/advisories/2008/2752 vdb entry
http://www.securityfocus.com/bid/31529 vdb entry
http://www.kb.cert.org/vuls/id/MAPG-7H2S68 us government resource
http://security.freebsd.org/advisories/FreeBSD-SA-08:10.nd6.asc vendor advisory
http://www.openbsd.org/errata43.html#006_ndp vendor advisory
http://secunia.com/advisories/32112 third party advisory vendor advisory
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-013.txt.asc vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5670 vdb entry signature
http://secunia.com/advisories/32117 third party advisory vendor advisory
http://www.vupen.com/english/advisories/2009/0633 vdb entry

Frequently Asked Questions

What is the severity of CVE-2008-2476?
CVE-2008-2476 has been scored as a critical severity vulnerability.
How to fix CVE-2008-2476?
To fix CVE-2008-2476, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2008-2476 being actively exploited in the wild?
It is possible that CVE-2008-2476 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~10% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.