All the vulnerabilites related to net-snmp - net-snmp
cve-2022-24808
Vulnerability from cvelistv5
Published
2024-04-16 19:52
Modified
2024-08-03 04:20
Severity ?
EPSS score ?
Summary
net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a `SET` request to `NET-SNMP-AGENT-MIB::nsLogTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:net-snmp:net-snmp:5.9.2:-:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "net-snmp", "vendor": "net-snmp", "versions": [ { "status": "affected", "version": "5.9.2" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2022-24808", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-23T18:23:10.723285Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:15:57.749Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:50.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-29" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5209" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105240" }, { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "net-snmp", "repo": "https://github.com/net-snmp/net-snmp", "vendor": "net-snmp", "versions": [ { "lessThan": "5.9.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a `SET` request to `NET-SNMP-AGENT-MIB::nsLogTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\u003cbr\u003e" } ], "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a `SET` request to `NET-SNMP-AGENT-MIB::nsLogTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-16T19:52:31.783Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "url": "https://security.gentoo.org/glsa/202210-29" }, { "url": "https://www.debian.org/security/2022/dsa-5209" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105240" }, { "url": "https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937" } ], "source": { "discovery": "UNKNOWN" }, "title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24808", "datePublished": "2024-04-16T19:52:31.783Z", "dateReserved": "2022-02-10T16:41:34.917Z", "dateUpdated": "2024-08-03T04:20:50.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24805
Vulnerability from cvelistv5
Published
2024-04-16 19:37
Modified
2024-08-03 04:20
Severity ?
EPSS score ?
Summary
net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a buffer overflow in the handling of the `INDEX` of `NET-SNMP-VACM-MIB` can cause an out-of-bounds memory access. A user with read-only credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "net-snmp", "vendor": "net-snmp", "versions": [ { "lessThan": "5.9.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2022-24805", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-23T20:41:49.079548Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:15:56.050Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:50.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105238" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-29" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5209" }, { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "net-snmp", "repo": "https://github.com/net-snmp/net-snmp", "vendor": "net-snmp", "versions": [ { "lessThan": "5.9.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a buffer overflow in the handling of the `INDEX` of `NET-SNMP-VACM-MIB` can cause an out-of-bounds memory access. A user with read-only credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\u003cbr\u003e" } ], "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a buffer overflow in the handling of the `INDEX` of `NET-SNMP-VACM-MIB` can cause an out-of-bounds memory access. A user with read-only credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-16T19:37:40.051Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105238" }, { "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "url": "https://security.gentoo.org/glsa/202210-29" }, { "url": "https://www.debian.org/security/2022/dsa-5209" }, { "url": "https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937" } ], "source": { "discovery": "UNKNOWN" }, "title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24805", "datePublished": "2024-04-16T19:37:40.051Z", "dateReserved": "2022-02-10T16:41:34.916Z", "dateUpdated": "2024-08-03T04:20:50.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20892
Vulnerability from cvelistv5
Published
2020-06-25 09:07
Modified
2024-08-05 02:53
Severity ?
EPSS score ?
Summary
net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release.
References
▼ | URL | Tags |
---|---|---|
https://bugs.launchpad.net/ubuntu/+source/net-snmp/+bug/1877027 | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=1663027 | x_refsource_MISC | |
https://sourceforge.net/p/net-snmp/bugs/2923/ | x_refsource_MISC | |
https://github.com/net-snmp/net-snmp/commit/5f881d3bf24599b90d67a45cae7a3eb099cd71c9 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2020/06/25/4 | mailing-list, x_refsource_MLIST | |
https://usn.ubuntu.com/4410-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://security.gentoo.org/glsa/202008-12 | vendor-advisory, x_refsource_GENTOO | |
https://www.oracle.com/security-alerts/cpujan2021.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:09.438Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.launchpad.net/ubuntu/+source/net-snmp/+bug/1877027" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663027" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sourceforge.net/p/net-snmp/bugs/2923/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/5f881d3bf24599b90d67a45cae7a3eb099cd71c9" }, { "name": "[oss-security] 20200625 [cve-request@...re.org: Re: [scr916814] net-snmp - Perhaps only unreleased development versions; fix appears to be in v5.8.1.pre1]", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/25/4" }, { "name": "USN-4410-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4410-1/" }, { "name": "GLSA-202008-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202008-12" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-20T14:42:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.launchpad.net/ubuntu/+source/net-snmp/+bug/1877027" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663027" }, { "tags": [ "x_refsource_MISC" ], "url": "https://sourceforge.net/p/net-snmp/bugs/2923/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/net-snmp/net-snmp/commit/5f881d3bf24599b90d67a45cae7a3eb099cd71c9" }, { "name": "[oss-security] 20200625 [cve-request@...re.org: Re: [scr916814] net-snmp - Perhaps only unreleased development versions; fix appears to be in v5.8.1.pre1]", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/25/4" }, { "name": "USN-4410-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4410-1/" }, { "name": "GLSA-202008-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202008-12" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20892", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/ubuntu/+source/net-snmp/+bug/1877027", "refsource": "MISC", "url": "https://bugs.launchpad.net/ubuntu/+source/net-snmp/+bug/1877027" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1663027", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663027" }, { "name": "https://sourceforge.net/p/net-snmp/bugs/2923/", "refsource": "MISC", "url": "https://sourceforge.net/p/net-snmp/bugs/2923/" }, { "name": "https://github.com/net-snmp/net-snmp/commit/5f881d3bf24599b90d67a45cae7a3eb099cd71c9", "refsource": "MISC", "url": "https://github.com/net-snmp/net-snmp/commit/5f881d3bf24599b90d67a45cae7a3eb099cd71c9" }, { "name": "[oss-security] 20200625 [cve-request@...re.org: Re: [scr916814] net-snmp - Perhaps only unreleased development versions; fix appears to be in v5.8.1.pre1]", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/06/25/4" }, { "name": "USN-4410-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4410-1/" }, { "name": "GLSA-202008-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202008-12" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20892", "datePublished": "2020-06-25T09:07:42", "dateReserved": "2020-06-25T00:00:00", "dateUpdated": "2024-08-05T02:53:09.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-2284
Vulnerability from cvelistv5
Published
2014-03-24 14:00
Modified
2024-08-06 10:06
Severity ?
EPSS score ?
Summary
The Linux implementation of the ICMP-MIB in Net-SNMP 5.5 before 5.5.2.1, 5.6.x before 5.6.2.1, and 5.7.x before 5.7.2.1 does not properly validate input, which allows remote attackers to cause a denial of service via unspecified vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:06:00.331Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2014:0398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html" }, { "name": "openSUSE-SU-2014:0399", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html" }, { "name": "57583", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57583" }, { "name": "57124", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57124" }, { "name": "USN-2166-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2166-1" }, { "name": "59974", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59974" }, { "name": "RHSA-2014:0321", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0321.html" }, { "name": "[net-snmp-announce] 20140225 Multiple Security-fix Net-SNMP Releases: 5.5.2.1, 5.6.2.1, and 5.7.2.1", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://sourceforge.net/p/net-snmp/code/ci/a1fd64716f6794c55c34d77e618210238a73bfa1/" }, { "name": "57870", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57870" }, { "name": "57526", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57526" }, { "name": "GLSA-201409-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "name": "[oss-security] 20140305 CVE request for two net-snmp remote DoS flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://comments.gmane.org/gmane.comp.security.oss.general/12284" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-02-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The Linux implementation of the ICMP-MIB in Net-SNMP 5.5 before 5.5.2.1, 5.6.x before 5.6.2.1, and 5.7.x before 5.7.2.1 does not properly validate input, which allows remote attackers to cause a denial of service via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-09-11T12:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openSUSE-SU-2014:0398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html" }, { "name": "openSUSE-SU-2014:0399", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html" }, { "name": "57583", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57583" }, { "name": "57124", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57124" }, { "name": "USN-2166-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2166-1" }, { "name": "59974", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59974" }, { "name": "RHSA-2014:0321", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0321.html" }, { "name": "[net-snmp-announce] 20140225 Multiple Security-fix Net-SNMP Releases: 5.5.2.1, 5.6.2.1, and 5.7.2.1", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://sourceforge.net/p/net-snmp/code/ci/a1fd64716f6794c55c34d77e618210238a73bfa1/" }, { "name": "57870", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57870" }, { "name": "57526", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57526" }, { "name": "GLSA-201409-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "name": "[oss-security] 20140305 CVE request for two net-snmp remote DoS flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://comments.gmane.org/gmane.comp.security.oss.general/12284" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-2284", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Linux implementation of the ICMP-MIB in Net-SNMP 5.5 before 5.5.2.1, 5.6.x before 5.6.2.1, and 5.7.x before 5.7.2.1 does not properly validate input, which allows remote attackers to cause a denial of service via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2014:0398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html" }, { "name": "openSUSE-SU-2014:0399", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html" }, { "name": "57583", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57583" }, { "name": "57124", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57124" }, { "name": "USN-2166-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2166-1" }, { "name": "59974", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59974" }, { "name": "RHSA-2014:0321", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0321.html" }, { "name": "[net-snmp-announce] 20140225 Multiple Security-fix Net-SNMP Releases: 5.5.2.1, 5.6.2.1, and 5.7.2.1", "refsource": "MLIST", "url": "http://sourceforge.net/p/net-snmp/code/ci/a1fd64716f6794c55c34d77e618210238a73bfa1/" }, { "name": "57870", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57870" }, { "name": "57526", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57526" }, { "name": "GLSA-201409-02", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "name": "[oss-security] 20140305 CVE request for two net-snmp remote DoS flaws", "refsource": "MLIST", "url": "http://comments.gmane.org/gmane.comp.security.oss.general/12284" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-2284", "datePublished": "2014-03-24T14:00:00", "dateReserved": "2014-03-05T00:00:00", "dateUpdated": "2024-08-06T10:06:00.331Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44793
Vulnerability from cvelistv5
Published
2022-11-07 00:00
Modified
2024-08-03 14:01
Severity ?
EPSS score ?
Summary
handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:01:31.174Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/issues/475" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/menglong2234/d07a65b5028145c9f4e1d1db8c4c202f" }, { "name": "[debian-lts-announce] 20230115 [SECURITY] [DLA 3270-1] net-snmp security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230223-0011/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-23T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/net-snmp/net-snmp/issues/475" }, { "url": "https://gist.github.com/menglong2234/d07a65b5028145c9f4e1d1db8c4c202f" }, { "name": "[debian-lts-announce] 20230115 [SECURITY] [DLA 3270-1] net-snmp security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html" }, { "url": "https://security.netapp.com/advisory/ntap-20230223-0011/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-44793", "datePublished": "2022-11-07T00:00:00", "dateReserved": "2022-11-07T00:00:00", "dateUpdated": "2024-08-03T14:01:31.174Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-2285
Vulnerability from cvelistv5
Published
2014-04-27 22:00
Modified
2024-08-06 10:05
Severity ?
EPSS score ?
Summary
The perl_trapd_handler function in perl/TrapReceiver/TrapReceiver.xs in Net-SNMP 5.7.3.pre3 and earlier, when using certain Perl versions, allows remote attackers to cause a denial of service (snmptrapd crash) via an empty community string in an SNMP trap, which triggers a NULL pointer dereference within the newSVpv function in Perl.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=1072778 | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html | vendor-advisory, x_refsource_SUSE | |
https://rhn.redhat.com/errata/RHSA-2014-0322.html | vendor-advisory, x_refsource_REDHAT | |
http://secunia.com/advisories/59974 | third-party-advisory, x_refsource_SECUNIA | |
http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml | vendor-advisory, x_refsource_GENTOO | |
http://sourceforge.net/p/net-snmp/patches/1275/ | x_refsource_CONFIRM | |
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 | x_refsource_CONFIRM | |
http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=1072044 | x_refsource_CONFIRM | |
http://comments.gmane.org/gmane.comp.security.oss.general/12284 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:05:59.996Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072778" }, { "name": "openSUSE-SU-2014:0398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html" }, { "name": "openSUSE-SU-2014:0399", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html" }, { "name": "RHSA-2014:0322", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2014-0322.html" }, { "name": "59974", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59974" }, { "name": "GLSA-201409-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/p/net-snmp/patches/1275/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072044" }, { "name": "[oss-security] 20140305 CVE request for two net-snmp remote DoS flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://comments.gmane.org/gmane.comp.security.oss.general/12284" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-03-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The perl_trapd_handler function in perl/TrapReceiver/TrapReceiver.xs in Net-SNMP 5.7.3.pre3 and earlier, when using certain Perl versions, allows remote attackers to cause a denial of service (snmptrapd crash) via an empty community string in an SNMP trap, which triggers a NULL pointer dereference within the newSVpv function in Perl." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-06T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072778" }, { "name": "openSUSE-SU-2014:0398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html" }, { "name": "openSUSE-SU-2014:0399", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html" }, { "name": "RHSA-2014:0322", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2014-0322.html" }, { "name": "59974", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59974" }, { "name": "GLSA-201409-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/p/net-snmp/patches/1275/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072044" }, { "name": "[oss-security] 20140305 CVE request for two net-snmp remote DoS flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://comments.gmane.org/gmane.comp.security.oss.general/12284" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-2285", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The perl_trapd_handler function in perl/TrapReceiver/TrapReceiver.xs in Net-SNMP 5.7.3.pre3 and earlier, when using certain Perl versions, allows remote attackers to cause a denial of service (snmptrapd crash) via an empty community string in an SNMP trap, which triggers a NULL pointer dereference within the newSVpv function in Perl." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1072778", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072778" }, { "name": "openSUSE-SU-2014:0398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html" }, { "name": "openSUSE-SU-2014:0399", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html" }, { "name": "RHSA-2014:0322", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2014-0322.html" }, { "name": "59974", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59974" }, { "name": "GLSA-201409-02", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "name": "http://sourceforge.net/p/net-snmp/patches/1275/", "refsource": "CONFIRM", "url": "http://sourceforge.net/p/net-snmp/patches/1275/" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html", "refsource": "MISC", "url": "http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1072044", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072044" }, { "name": "[oss-security] 20140305 CVE request for two net-snmp remote DoS flaws", "refsource": "MLIST", "url": "http://comments.gmane.org/gmane.comp.security.oss.general/12284" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-2285", "datePublished": "2014-04-27T22:00:00", "dateReserved": "2014-03-05T00:00:00", "dateUpdated": "2024-08-06T10:05:59.996Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1170
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
EPSS score ?
Summary
The handle_var_requests function in snmp_agent.c for the SNMP daemon in the Net-SNMP (formerly ucd-snmp) package 5.0.1 through 5.0.5 allows remote attackers to cause a denial of service (crash) via a NULL dereference.
References
▼ | URL | Tags |
---|---|---|
http://www.redhat.com/support/errata/RHSA-2002-228.html | vendor-advisory, x_refsource_REDHAT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10250 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/5862 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/advisory/10.02.02.txt | x_refsource_MISC | |
http://sourceforge.net/forum/forum.php?forum_id=216532 | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=103359362020365&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:27.823Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2002:228", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-228.html" }, { "name": "netsnmp-handlevarrequests-dos(10250)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10250" }, { "name": "5862", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5862" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.idefense.com/advisory/10.02.02.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=216532" }, { "name": "20021002 iDEFENSE Security Advisory 10.02.2002: Net-SNMP DoS Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103359362020365\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-10-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The handle_var_requests function in snmp_agent.c for the SNMP daemon in the Net-SNMP (formerly ucd-snmp) package 5.0.1 through 5.0.5 allows remote attackers to cause a denial of service (crash) via a NULL dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-10-15T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2002:228", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-228.html" }, { "name": "netsnmp-handlevarrequests-dos(10250)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10250" }, { "name": "5862", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5862" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.idefense.com/advisory/10.02.02.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=216532" }, { "name": "20021002 iDEFENSE Security Advisory 10.02.2002: Net-SNMP DoS Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103359362020365\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1170", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The handle_var_requests function in snmp_agent.c for the SNMP daemon in the Net-SNMP (formerly ucd-snmp) package 5.0.1 through 5.0.5 allows remote attackers to cause a denial of service (crash) via a NULL dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2002:228", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-228.html" }, { "name": "netsnmp-handlevarrequests-dos(10250)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10250" }, { "name": "5862", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5862" }, { "name": "http://www.idefense.com/advisory/10.02.02.txt", "refsource": "MISC", "url": "http://www.idefense.com/advisory/10.02.02.txt" }, { "name": "http://sourceforge.net/forum/forum.php?forum_id=216532", "refsource": "CONFIRM", "url": "http://sourceforge.net/forum/forum.php?forum_id=216532" }, { "name": "20021002 iDEFENSE Security Advisory 10.02.2002: Net-SNMP DoS Vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103359362020365\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1170", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-09-30T00:00:00", "dateUpdated": "2024-08-08T03:19:27.823Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-15862
Vulnerability from cvelistv5
Published
2020-08-19 00:00
Modified
2024-08-04 13:30
Severity ?
EPSS score ?
Summary
Net-SNMP through 5.8 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands as root.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:30:22.680Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://salsa.debian.org/debian/net-snmp/-/commit/fad8725402752746daf0a751dcff19eb6aeab52e" }, { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/77f6c60f57dba0aaea5d8ef1dd94bcd0c8e6d205" }, { "tags": [ "x_transferred" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=965166" }, { "tags": [ "x_transferred" ], "url": "https://security-tracker.debian.org/tracker/CVE-2020-15862" }, { "name": "GLSA-202008-12", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202008-12" }, { "name": "USN-4471-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/4471-1/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200904-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-07-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Net-SNMP through 5.8 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands as root." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-22T15:16:56.533840", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://salsa.debian.org/debian/net-snmp/-/commit/fad8725402752746daf0a751dcff19eb6aeab52e" }, { "url": "https://github.com/net-snmp/net-snmp/commit/77f6c60f57dba0aaea5d8ef1dd94bcd0c8e6d205" }, { "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=965166" }, { "url": "https://security-tracker.debian.org/tracker/CVE-2020-15862" }, { "name": "GLSA-202008-12", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202008-12" }, { "name": "USN-4471-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/4471-1/" }, { "url": "https://security.netapp.com/advisory/ntap-20200904-0001/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-15862", "datePublished": "2020-08-19T00:00:00", "dateReserved": "2020-07-20T00:00:00", "dateUpdated": "2024-08-04T13:30:22.680Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24809
Vulnerability from cvelistv5
Published
2024-04-16 19:56
Modified
2024-08-03 04:20
Severity ?
EPSS score ?
Summary
net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-only credentials can use a malformed OID in a `GET-NEXT` to the `nsVacmAccessTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-24809", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-13T17:11:17.126824Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:15:55.584Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:50.442Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-29" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5209" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105242" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "net-snmp", "repo": "https://github.com/net-snmp/net-snmp", "vendor": "net-snmp", "versions": [ { "lessThan": "5.9.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-only credentials can use a malformed OID in a `GET-NEXT` to the `nsVacmAccessTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\u003cbr\u003e" } ], "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-only credentials can use a malformed OID in a `GET-NEXT` to the `nsVacmAccessTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-16T19:56:07.108Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "url": "https://security.gentoo.org/glsa/202210-29" }, { "url": "https://www.debian.org/security/2022/dsa-5209" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105242" } ], "source": { "discovery": "UNKNOWN" }, "title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24809", "datePublished": "2024-04-16T19:56:07.108Z", "dateReserved": "2022-02-10T16:41:34.918Z", "dateUpdated": "2024-08-03T04:20:50.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24806
Vulnerability from cvelistv5
Published
2024-04-16 19:44
Modified
2024-08-03 04:20
Severity ?
EPSS score ?
Summary
net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-24806", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-18T15:50:49.420656Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:12:19.958Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:50.548Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-29" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5209" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "net-snmp", "repo": "https://github.com/net-snmp/net-snmp", "vendor": "net-snmp", "versions": [ { "lessThan": "5.9.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\u003cbr\u003e" } ], "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-16T19:44:53.414Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "url": "https://security.gentoo.org/glsa/202210-29" }, { "url": "https://www.debian.org/security/2022/dsa-5209" } ], "source": { "discovery": "UNKNOWN" }, "title": "net-snmp vulnerable to Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24806", "datePublished": "2024-04-16T19:44:53.414Z", "dateReserved": "2022-02-10T16:41:34.917Z", "dateUpdated": "2024-08-03T04:20:50.548Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-6123
Vulnerability from cvelistv5
Published
2009-02-12 16:00
Modified
2024-08-07 11:20
Severity ?
EPSS score ?
Summary
The netsnmp_udp_fmtaddr function (snmplib/snmpUDPDomain.c) in net-snmp 5.0.9 through 5.4.2.1, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and execute SNMP queries, related to "source/destination IP address confusion."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:20:25.209Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20090212 CVE Request -- net-snmp (sensitive host information disclosure)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/02/12/2" }, { "name": "[oss-security] 20090212 Re: CVE Request -- net-snmp (sensitive host information disclosure)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/02/12/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=250429" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485211" }, { "name": "[oss-security] Re: 20090212 CVE Request -- net-snmp (sensitive host information disclosure)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/02/12/4" }, { "name": "SUSE-SR:2009:011", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "name": "SUSE-SR:2010:003", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html" }, { "name": "RHSA-2009:0295", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0295.html" }, { "name": "35685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35685" }, { "name": "34499", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34499" }, { "name": "SUSE-SR:2009:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "35416", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35416" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev\u0026revision=17367" }, { "name": "oval:org.mitre.oval:def:10289", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10289" }, { "name": "1021921", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021921" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325\u0026r2=17367\u0026pathrev=17367" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The netsnmp_udp_fmtaddr function (snmplib/snmpUDPDomain.c) in net-snmp 5.0.9 through 5.4.2.1, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and execute SNMP queries, related to \"source/destination IP address confusion.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20090212 CVE Request -- net-snmp (sensitive host information disclosure)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/02/12/2" }, { "name": "[oss-security] 20090212 Re: CVE Request -- net-snmp (sensitive host information disclosure)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/02/12/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=250429" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485211" }, { "name": "[oss-security] Re: 20090212 CVE Request -- net-snmp (sensitive host information disclosure)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/02/12/4" }, { "name": "SUSE-SR:2009:011", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "name": "SUSE-SR:2010:003", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html" }, { "name": "RHSA-2009:0295", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0295.html" }, { "name": "35685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35685" }, { "name": "34499", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34499" }, { "name": "SUSE-SR:2009:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "35416", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35416" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev\u0026revision=17367" }, { "name": "oval:org.mitre.oval:def:10289", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10289" }, { "name": "1021921", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021921" }, { "tags": [ "x_refsource_MISC" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325\u0026r2=17367\u0026pathrev=17367" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-6123", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The netsnmp_udp_fmtaddr function (snmplib/snmpUDPDomain.c) in net-snmp 5.0.9 through 5.4.2.1, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and execute SNMP queries, related to \"source/destination IP address confusion.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20090212 CVE Request -- net-snmp (sensitive host information disclosure)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/02/12/2" }, { "name": "[oss-security] 20090212 Re: CVE Request -- net-snmp (sensitive host information disclosure)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/02/12/7" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=250429", "refsource": "CONFIRM", "url": "http://bugs.gentoo.org/show_bug.cgi?id=250429" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=485211", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485211" }, { "name": "[oss-security] Re: 20090212 CVE Request -- net-snmp (sensitive host information disclosure)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/02/12/4" }, { "name": "SUSE-SR:2009:011", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "name": "SUSE-SR:2010:003", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html" }, { "name": "RHSA-2009:0295", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0295.html" }, { "name": "35685", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35685" }, { "name": "34499", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34499" }, { "name": "SUSE-SR:2009:012", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "35416", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35416" }, { "name": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev\u0026revision=17367", "refsource": "CONFIRM", "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev\u0026revision=17367" }, { "name": "oval:org.mitre.oval:def:10289", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10289" }, { "name": "1021921", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021921" }, { "name": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325\u0026r2=17367\u0026pathrev=17367", "refsource": "MISC", "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325\u0026r2=17367\u0026pathrev=17367" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-6123", "datePublished": "2009-02-12T16:00:00", "dateReserved": "2009-02-12T00:00:00", "dateUpdated": "2024-08-07T11:20:25.209Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-5621
Vulnerability from cvelistv5
Published
2015-08-19 15:00
Modified
2024-08-06 06:59
Severity ?
EPSS score ?
Summary
The snmp_pdu_parse function in snmp_api.c in net-snmp 5.7.2 and earlier does not remove the varBind variable in a netsnmp_variable_list item when parsing of the SNMP PDU fails, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:02.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2015:1502", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00004.html" }, { "name": "45547", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45547/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "name": "RHSA-2015:1636", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1636.html" }, { "name": "1033304", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033304" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408" }, { "name": "USN-2711-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2711-1" }, { "name": "[oss-security] 20150416 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/16/15" }, { "name": "[oss-security] 20150413 net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/13/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.citrix.com/article/CTX209443" }, { "name": "DSA-4154", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4154" }, { "name": "[oss-security] 20150731 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/07/31/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://sourceforge.net/p/net-snmp/bugs/2615/" }, { "name": "76380", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76380" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-04-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The snmp_pdu_parse function in snmp_api.c in net-snmp 5.7.2 and earlier does not remove the varBind variable in a netsnmp_variable_list item when parsing of the SNMP PDU fails, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-11T10:06:22", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openSUSE-SU-2015:1502", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00004.html" }, { "name": "45547", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45547/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "name": "RHSA-2015:1636", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1636.html" }, { "name": "1033304", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033304" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408" }, { "name": "USN-2711-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2711-1" }, { "name": "[oss-security] 20150416 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/16/15" }, { "name": "[oss-security] 20150413 net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/13/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.citrix.com/article/CTX209443" }, { "name": "DSA-4154", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4154" }, { "name": "[oss-security] 20150731 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/07/31/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://sourceforge.net/p/net-snmp/bugs/2615/" }, { "name": "76380", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76380" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-5621", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The snmp_pdu_parse function in snmp_api.c in net-snmp 5.7.2 and earlier does not remove the varBind variable in a netsnmp_variable_list item when parsing of the SNMP PDU fails, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2015:1502", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00004.html" }, { "name": "45547", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45547/" }, { "name": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/", "refsource": "CONFIRM", "url": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "name": "RHSA-2015:1636", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1636.html" }, { "name": "1033304", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033304" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408" }, { "name": "USN-2711-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2711-1" }, { "name": "[oss-security] 20150416 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/04/16/15" }, { "name": "[oss-security] 20150413 net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/04/13/1" }, { "name": "http://support.citrix.com/article/CTX209443", "refsource": "CONFIRM", "url": "http://support.citrix.com/article/CTX209443" }, { "name": "DSA-4154", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4154" }, { "name": "[oss-security] 20150731 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/07/31/1" }, { "name": "https://sourceforge.net/p/net-snmp/bugs/2615/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/net-snmp/bugs/2615/" }, { "name": "76380", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76380" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-5621", "datePublished": "2015-08-19T15:00:00", "dateReserved": "2015-07-22T00:00:00", "dateUpdated": "2024-08-06T06:59:02.679Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-2811
Vulnerability from cvelistv5
Published
2005-09-07 04:00
Modified
2024-09-17 02:46
Severity ?
EPSS score ?
Summary
Untrusted search path vulnerability in Net-SNMP 5.2.1.2 and earlier, on Gentoo Linux, installs certain Perl modules with an insecure DT_RPATH, which could allow local users to gain privileges.
References
▼ | URL | Tags |
---|---|---|
http://www.gentoo.org/security/en/glsa/glsa-200509-05.xml | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:45:02.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-200509-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-05.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in Net-SNMP 5.2.1.2 and earlier, on Gentoo Linux, installs certain Perl modules with an insecure DT_RPATH, which could allow local users to gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-09-07T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-200509-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-05.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2811", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in Net-SNMP 5.2.1.2 and earlier, on Gentoo Linux, installs certain Perl modules with an insecure DT_RPATH, which could allow local users to gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-200509-05", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-05.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2811", "datePublished": "2005-09-07T04:00:00Z", "dateReserved": "2005-09-07T00:00:00Z", "dateUpdated": "2024-09-17T02:46:53.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1887
Vulnerability from cvelistv5
Published
2009-06-26 18:00
Modified
2024-08-07 05:27
Severity ?
EPSS score ?
Summary
agent/snmp_agent.c in snmpd in net-snmp 5.0.9 in Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to cause a denial of service (daemon crash) via a crafted SNMP GETBULK request that triggers a divide-by-zero error. NOTE: this vulnerability exists because of an incorrect fix for CVE-2008-4309.
References
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9716 | vdb-entry, signature, x_refsource_OVAL | |
http://www.mandriva.com/security/advisories?name=MDVSA-2009:156 | vendor-advisory, x_refsource_MANDRIVA | |
https://bugzilla.redhat.com/show_bug.cgi?id=506903 | x_refsource_CONFIRM | |
http://www.redhat.com/support/errata/RHSA-2009-1124.html | vendor-advisory, x_refsource_REDHAT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8426 | vdb-entry, signature, x_refsource_OVAL |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:9716", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9716" }, { "name": "MDVSA-2009:156", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:156" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506903" }, { "name": "RHSA-2009:1124", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1124.html" }, { "name": "oval:org.mitre.oval:def:8426", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8426" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-25T00:00:00", "descriptions": [ { "lang": "en", "value": "agent/snmp_agent.c in snmpd in net-snmp 5.0.9 in Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to cause a denial of service (daemon crash) via a crafted SNMP GETBULK request that triggers a divide-by-zero error. NOTE: this vulnerability exists because of an incorrect fix for CVE-2008-4309." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:9716", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9716" }, { "name": "MDVSA-2009:156", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:156" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506903" }, { "name": "RHSA-2009:1124", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1124.html" }, { "name": "oval:org.mitre.oval:def:8426", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8426" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-1887", "datePublished": "2009-06-26T18:00:00", "dateReserved": "2009-06-02T00:00:00", "dateUpdated": "2024-08-07T05:27:54.804Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-2141
Vulnerability from cvelistv5
Published
2012-08-14 22:00
Modified
2024-08-06 19:26
Severity ?
EPSS score ?
Summary
Array index error in the handle_nsExtendOutput2Table function in agent/mibgroup/agent/extend.c in Net-SNMP 5.7.1 allows remote authenticated users to cause a denial of service (out-of-bounds read and snmpd crash) via an SNMP GET request for an entry not in the extension table.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2012/04/26/3 | mailing-list, x_refsource_MLIST | |
http://rhn.redhat.com/errata/RHSA-2013-0124.html | vendor-advisory, x_refsource_REDHAT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/75169 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1026984 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/59974 | third-party-advisory, x_refsource_SECUNIA | |
http://support.citrix.com/article/CTX139049 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2012/04/26/2 | mailing-list, x_refsource_MLIST | |
http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml | vendor-advisory, x_refsource_GENTOO | |
http://www.securityfocus.com/bid/53258 | vdb-entry, x_refsource_BID | |
https://bugzilla.redhat.com/show_bug.cgi?id=815813 | x_refsource_MISC | |
http://www.securityfocus.com/bid/53255 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/48938 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:26:08.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20120426 Re: CVE Request -- net-snmp: Array index error, leading to out-of heap-based buffer read (snmpd crash)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/26/3" }, { "name": "RHSA-2013:0124", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0124.html" }, { "name": "netsnmp-snmpget-dos(75169)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75169" }, { "name": "1026984", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026984" }, { "name": "59974", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59974" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.citrix.com/article/CTX139049" }, { "name": "[oss-security] 20120426 CVE Request -- net-snmp: Array index error, leading to out-of heap-based buffer read (snmpd crash)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/26/2" }, { "name": "GLSA-201409-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "name": "53258", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53258" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=815813" }, { "name": "53255", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53255" }, { "name": "48938", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48938" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Array index error in the handle_nsExtendOutput2Table function in agent/mibgroup/agent/extend.c in Net-SNMP 5.7.1 allows remote authenticated users to cause a denial of service (out-of-bounds read and snmpd crash) via an SNMP GET request for an entry not in the extension table." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20120426 Re: CVE Request -- net-snmp: Array index error, leading to out-of heap-based buffer read (snmpd crash)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/26/3" }, { "name": "RHSA-2013:0124", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0124.html" }, { "name": "netsnmp-snmpget-dos(75169)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75169" }, { "name": "1026984", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026984" }, { "name": "59974", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59974" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.citrix.com/article/CTX139049" }, { "name": "[oss-security] 20120426 CVE Request -- net-snmp: Array index error, leading to out-of heap-based buffer read (snmpd crash)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/26/2" }, { "name": "GLSA-201409-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "name": "53258", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53258" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=815813" }, { "name": "53255", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53255" }, { "name": "48938", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48938" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-2141", "datePublished": "2012-08-14T22:00:00", "dateReserved": "2012-04-04T00:00:00", "dateUpdated": "2024-08-06T19:26:08.518Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2292
Vulnerability from cvelistv5
Published
2008-05-18 14:00
Modified
2024-08-07 08:58
Severity ?
EPSS score ?
Summary
Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP).
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:58:01.634Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1020527", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020527" }, { "name": "30615", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30615" }, { "name": "32664", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32664" }, { "name": "SUSE-SA:2008:039", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html" }, { "name": "30187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30187" }, { "name": "31351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31351" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1826174\u0026group_id=12694\u0026atid=112694" }, { "name": "FEDORA-2008-5215", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html" }, { "name": "31334", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31334" }, { "name": "ADV-2008-2141", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2141/references" }, { "name": "30647", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30647" }, { "name": "29212", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29212" }, { "name": "33003", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33003" }, { "name": "ADV-2008-2361", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2361" }, { "name": "31568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31568" }, { "name": "31467", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31467" }, { "name": "239785", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239785-1" }, { "name": "DSA-1663", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1663" }, { "name": "RHSA-2008:0529", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0529.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html" }, { "name": "31155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31155" }, { "name": "GLSA-200808-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200808-02.xml" }, { "name": "netsnmp-snprintvalue-bo(42430)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42430" }, { "name": "FEDORA-2008-5218", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html" }, { "name": "FEDORA-2008-5224", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html" }, { "name": "MDVSA-2008:118", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:118" }, { "name": "USN-685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-685-1" }, { "name": "ADV-2008-1528", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1528/references" }, { "name": "oval:org.mitre.oval:def:11261", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11261" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-05-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1020527", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020527" }, { "name": "30615", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30615" }, { "name": "32664", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32664" }, { "name": "SUSE-SA:2008:039", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html" }, { "name": "30187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30187" }, { "name": "31351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31351" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1826174\u0026group_id=12694\u0026atid=112694" }, { "name": "FEDORA-2008-5215", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html" }, { "name": "31334", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31334" }, { "name": "ADV-2008-2141", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2141/references" }, { "name": "30647", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30647" }, { "name": "29212", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29212" }, { "name": "33003", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33003" }, { "name": "ADV-2008-2361", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2361" }, { "name": "31568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31568" }, { "name": "31467", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31467" }, { "name": "239785", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239785-1" }, { "name": "DSA-1663", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1663" }, { "name": "RHSA-2008:0529", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0529.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html" }, { "name": "31155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31155" }, { "name": "GLSA-200808-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200808-02.xml" }, { "name": "netsnmp-snprintvalue-bo(42430)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42430" }, { "name": "FEDORA-2008-5218", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html" }, { "name": "FEDORA-2008-5224", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html" }, { "name": "MDVSA-2008:118", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:118" }, { "name": "USN-685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-685-1" }, { "name": "ADV-2008-1528", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1528/references" }, { "name": "oval:org.mitre.oval:def:11261", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11261" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2292", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1020527", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020527" }, { "name": "30615", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30615" }, { "name": "32664", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32664" }, { "name": "SUSE-SA:2008:039", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html" }, { "name": "30187", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30187" }, { "name": "31351", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31351" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm" }, { "name": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1826174\u0026group_id=12694\u0026atid=112694", "refsource": "CONFIRM", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1826174\u0026group_id=12694\u0026atid=112694" }, { "name": "FEDORA-2008-5215", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html" }, { "name": "31334", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31334" }, { "name": "ADV-2008-2141", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2141/references" }, { "name": "30647", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30647" }, { "name": "29212", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29212" }, { "name": "33003", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33003" }, { "name": "ADV-2008-2361", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2361" }, { "name": "31568", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31568" }, { "name": "31467", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31467" }, { "name": "239785", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239785-1" }, { "name": "DSA-1663", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1663" }, { "name": "RHSA-2008:0529", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0529.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html" }, { "name": "31155", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31155" }, { "name": "GLSA-200808-02", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200808-02.xml" }, { "name": "netsnmp-snprintvalue-bo(42430)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42430" }, { "name": "FEDORA-2008-5218", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html" }, { "name": "FEDORA-2008-5224", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html" }, { "name": "MDVSA-2008:118", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:118" }, { "name": "USN-685-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-685-1" }, { "name": "ADV-2008-1528", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1528/references" }, { "name": "oval:org.mitre.oval:def:11261", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11261" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2292", "datePublished": "2008-05-18T14:00:00", "dateReserved": "2008-05-18T00:00:00", "dateUpdated": "2024-08-07T08:58:01.634Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-2310
Vulnerability from cvelistv5
Published
2014-04-17 14:00
Modified
2024-08-06 10:06
Severity ?
EPSS score ?
Summary
The AgentX subagent in Net-SNMP before 5.4.4 allows remote attackers to cause a denial of service (hang) by sending a multi-object request with an Object ID (OID) containing more subids than previous requests, a different vulnerability than CVE-2012-6151.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/57870 | third-party-advisory, x_refsource_SECUNIA | |
http://sourceforge.net/p/net-snmp/patches/1113/ | x_refsource_CONFIRM | |
http://seclists.org/oss-sec/2014/q1/513 | mailing-list, x_refsource_MLIST | |
http://sourceforge.net/p/net-snmp/code/ci/eb816330a1887798d844d2fd5dc6482002123cbd/ | x_refsource_CONFIRM | |
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684388 | x_refsource_CONFIRM | |
http://seclists.org/oss-sec/2014/q1/527 | mailing-list, x_refsource_MLIST | |
http://ubuntu.com/usn/usn-2166-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:06:00.237Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "57870", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57870" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/p/net-snmp/patches/1113/" }, { "name": "[oss-security] 20140306 CVE request: net-snmp agentx incorrect handling of multi-object requests DoS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2014/q1/513" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/p/net-snmp/code/ci/eb816330a1887798d844d2fd5dc6482002123cbd/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684388" }, { "name": "[oss-security] 20140307 Re: CVE request: net-snmp agentx incorrect handling of multi-object requests DoS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2014/q1/527" }, { "name": "USN-2166-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-2166-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-12-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The AgentX subagent in Net-SNMP before 5.4.4 allows remote attackers to cause a denial of service (hang) by sending a multi-object request with an Object ID (OID) containing more subids than previous requests, a different vulnerability than CVE-2012-6151." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-04-17T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "57870", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57870" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/p/net-snmp/patches/1113/" }, { "name": "[oss-security] 20140306 CVE request: net-snmp agentx incorrect handling of multi-object requests DoS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2014/q1/513" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/p/net-snmp/code/ci/eb816330a1887798d844d2fd5dc6482002123cbd/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684388" }, { "name": "[oss-security] 20140307 Re: CVE request: net-snmp agentx incorrect handling of multi-object requests DoS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2014/q1/527" }, { "name": "USN-2166-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-2166-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-2310", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The AgentX subagent in Net-SNMP before 5.4.4 allows remote attackers to cause a denial of service (hang) by sending a multi-object request with an Object ID (OID) containing more subids than previous requests, a different vulnerability than CVE-2012-6151." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "57870", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57870" }, { "name": "http://sourceforge.net/p/net-snmp/patches/1113/", "refsource": "CONFIRM", "url": "http://sourceforge.net/p/net-snmp/patches/1113/" }, { "name": "[oss-security] 20140306 CVE request: net-snmp agentx incorrect handling of multi-object requests DoS", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2014/q1/513" }, { "name": "http://sourceforge.net/p/net-snmp/code/ci/eb816330a1887798d844d2fd5dc6482002123cbd/", "refsource": "CONFIRM", "url": "http://sourceforge.net/p/net-snmp/code/ci/eb816330a1887798d844d2fd5dc6482002123cbd/" }, { "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684388", "refsource": "CONFIRM", "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684388" }, { "name": "[oss-security] 20140307 Re: CVE request: net-snmp agentx incorrect handling of multi-object requests DoS", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2014/q1/527" }, { "name": "USN-2166-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-2166-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-2310", "datePublished": "2014-04-17T14:00:00", "dateReserved": "2014-03-06T00:00:00", "dateUpdated": "2024-08-06T10:06:00.237Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8100
Vulnerability from cvelistv5
Published
2015-11-10 02:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
The net-snmp package in OpenBSD through 5.8 uses 0644 permissions for snmpd.conf, which allows local users to obtain sensitive community information by reading this file.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2015/11/09/6 | mailing-list, x_refsource_MLIST | |
http://packetstormsecurity.com/files/134323/OpenBSD-net-snmp-Information-Disclosure.html | x_refsource_MISC | |
http://www.securitytracker.com/id/1034099 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:31.081Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151110 CVE request: net-snmp OpenBSD package - insecure file permission vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/09/6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/134323/OpenBSD-net-snmp-Information-Disclosure.html" }, { "name": "1034099", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034099" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The net-snmp package in OpenBSD through 5.8 uses 0644 permissions for snmpd.conf, which allows local users to obtain sensitive community information by reading this file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-05T22:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151110 CVE request: net-snmp OpenBSD package - insecure file permission vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/09/6" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/134323/OpenBSD-net-snmp-Information-Disclosure.html" }, { "name": "1034099", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034099" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8100", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The net-snmp package in OpenBSD through 5.8 uses 0644 permissions for snmpd.conf, which allows local users to obtain sensitive community information by reading this file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20151110 CVE request: net-snmp OpenBSD package - insecure file permission vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/09/6" }, { "name": "http://packetstormsecurity.com/files/134323/OpenBSD-net-snmp-Information-Disclosure.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/134323/OpenBSD-net-snmp-Information-Disclosure.html" }, { "name": "1034099", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034099" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8100", "datePublished": "2015-11-10T02:00:00", "dateReserved": "2015-11-09T00:00:00", "dateUpdated": "2024-08-06T08:13:31.081Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18066
Vulnerability from cvelistv5
Published
2018-10-08 18:00
Modified
2024-08-05 11:01
Severity ?
EPSS score ?
Summary
snmp_oid_compare in snmplib/snmp_api.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an unauthenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
References
▼ | URL | Tags |
---|---|---|
https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/ | x_refsource_MISC | |
https://dumpco.re/blog/net-snmp-5.7.3-remote-dos | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20181107-0001/ | x_refsource_CONFIRM | |
https://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/ | x_refsource_MISC | |
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:01:14.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-08T00:00:00", "descriptions": [ { "lang": "en", "value": "snmp_oid_compare in snmplib/snmp_api.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an unauthenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-16T17:40:49", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18066", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "snmp_oid_compare in snmplib/snmp_api.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an unauthenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/", "refsource": "MISC", "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "name": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos", "refsource": "MISC", "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "name": "https://security.netapp.com/advisory/ntap-20181107-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "name": "https://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/", "refsource": "MISC", "url": "https://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18066", "datePublished": "2018-10-08T18:00:00", "dateReserved": "2018-10-08T00:00:00", "dateUpdated": "2024-08-05T11:01:14.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-4837
Vulnerability from cvelistv5
Published
2007-04-10 23:00
Modified
2024-08-08 00:01
Severity ?
EPSS score ?
Summary
snmp_api.c in snmpd in Net-SNMP 5.2.x before 5.2.2, 5.1.x before 5.1.3, and 5.0.x before 5.0.10.2, when running in master agentx mode, allows remote attackers to cause a denial of service (crash) by causing a particular TCP disconnect, which triggers a free of an incorrect variable, a different vulnerability than CVE-2005-2177.
References
▼ | URL | Tags |
---|---|---|
https://issues.rpath.com/browse/RPL-1334 | x_refsource_CONFIRM | |
http://secunia.com/advisories/25115 | third-party-advisory, x_refsource_SECUNIA | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9442 | vdb-entry, signature, x_refsource_OVAL | |
http://www.vupen.com/english/advisories/2007/1944 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/25114 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102929-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sourceforge.net/tracker/index.php?func=detail&aid=1207023&group_id=12694&atid=112694 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/23762 | vdb-entry, x_refsource_BID | |
http://www.ubuntu.com/usn/USN-456-1 | vendor-advisory, x_refsource_UBUNTU | |
http://secunia.com/advisories/25411 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:01:23.539Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1334" }, { "name": "25115", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25115" }, { "name": "oval:org.mitre.oval:def:9442", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9442" }, { "name": "ADV-2007-1944", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1944" }, { "name": "25114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25114" }, { "name": "102929", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102929-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1207023\u0026group_id=12694\u0026atid=112694" }, { "name": "23762", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23762" }, { "name": "USN-456-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-456-1" }, { "name": "25411", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25411" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "snmp_api.c in snmpd in Net-SNMP 5.2.x before 5.2.2, 5.1.x before 5.1.3, and 5.0.x before 5.0.10.2, when running in master agentx mode, allows remote attackers to cause a denial of service (crash) by causing a particular TCP disconnect, which triggers a free of an incorrect variable, a different vulnerability than CVE-2005-2177." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1334" }, { "name": "25115", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25115" }, { "name": "oval:org.mitre.oval:def:9442", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9442" }, { "name": "ADV-2007-1944", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1944" }, { "name": "25114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25114" }, { "name": "102929", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102929-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1207023\u0026group_id=12694\u0026atid=112694" }, { "name": "23762", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23762" }, { "name": "USN-456-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-456-1" }, { "name": "25411", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25411" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-4837", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "snmp_api.c in snmpd in Net-SNMP 5.2.x before 5.2.2, 5.1.x before 5.1.3, and 5.0.x before 5.0.10.2, when running in master agentx mode, allows remote attackers to cause a denial of service (crash) by causing a particular TCP disconnect, which triggers a free of an incorrect variable, a different vulnerability than CVE-2005-2177." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://issues.rpath.com/browse/RPL-1334", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1334" }, { "name": "25115", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25115" }, { "name": "oval:org.mitre.oval:def:9442", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9442" }, { "name": "ADV-2007-1944", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1944" }, { "name": "25114", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25114" }, { "name": "102929", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102929-1" }, { "name": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1207023\u0026group_id=12694\u0026atid=112694", "refsource": "CONFIRM", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1207023\u0026group_id=12694\u0026atid=112694" }, { "name": "23762", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23762" }, { "name": "USN-456-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-456-1" }, { "name": "25411", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25411" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-4837", "datePublished": "2007-04-10T23:00:00", "dateReserved": "2007-04-10T00:00:00", "dateUpdated": "2024-08-08T00:01:23.539Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18065
Vulnerability from cvelistv5
Published
2018-10-08 18:00
Modified
2024-08-05 11:01
Severity ?
EPSS score ?
Summary
_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
References
▼ | URL | Tags |
---|---|---|
https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/ | x_refsource_MISC | |
https://www.exploit-db.com/exploits/45547/ | exploit, x_refsource_EXPLOIT-DB | |
https://usn.ubuntu.com/3792-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://dumpco.re/blog/net-snmp-5.7.3-remote-dos | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20181107-0001/ | x_refsource_CONFIRM | |
https://usn.ubuntu.com/3792-2/ | vendor-advisory, x_refsource_UBUNTU | |
https://usn.ubuntu.com/3792-3/ | vendor-advisory, x_refsource_UBUNTU | |
https://www.debian.org/security/2018/dsa-4314 | vendor-advisory, x_refsource_DEBIAN | |
http://www.securityfocus.com/bid/106265 | vdb-entry, x_refsource_BID | |
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html | x_refsource_MISC | |
https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf | x_refsource_CONFIRM | |
https://security.paloaltonetworks.com/CVE-2018-18065 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:01:14.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "name": "45547", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45547/" }, { "name": "USN-3792-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3792-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "name": "USN-3792-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3792-2/" }, { "name": "USN-3792-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3792-3/" }, { "name": "DSA-4314", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4314" }, { "name": "106265", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106265" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2018-18065" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-08T00:00:00", "descriptions": [ { "lang": "en", "value": "_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-17T16:03:47", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "name": "45547", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45547/" }, { "name": "USN-3792-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3792-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "name": "USN-3792-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3792-2/" }, { "name": "USN-3792-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3792-3/" }, { "name": "DSA-4314", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4314" }, { "name": "106265", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106265" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.paloaltonetworks.com/CVE-2018-18065" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18065", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/", "refsource": "MISC", "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "name": "45547", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45547/" }, { "name": "USN-3792-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3792-1/" }, { "name": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos", "refsource": "MISC", "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "name": "https://security.netapp.com/advisory/ntap-20181107-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "name": "USN-3792-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3792-2/" }, { "name": "USN-3792-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3792-3/" }, { "name": "DSA-4314", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4314" }, { "name": "106265", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106265" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" }, { "name": "https://security.paloaltonetworks.com/CVE-2018-18065", "refsource": "CONFIRM", "url": "https://security.paloaltonetworks.com/CVE-2018-18065" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18065", "datePublished": "2018-10-08T18:00:00", "dateReserved": "2018-10-08T00:00:00", "dateUpdated": "2024-08-05T11:01:14.813Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5846
Vulnerability from cvelistv5
Published
2007-11-06 21:00
Modified
2024-08-07 15:47
Severity ?
EPSS score ?
Summary
The SNMP agent (snmp_agent.c) in net-snmp before 5.4.1 allows remote attackers to cause a denial of service (CPU and memory consumption) via a GETBULK request with a large max-repeaters value.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:47:00.530Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27965", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27965" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=528095\u0026group_id=12694" }, { "name": "USN-564-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-564-1" }, { "name": "28413", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28413" }, { "name": "38904", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/38904" }, { "name": "MDKSA-2007:225", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:225" }, { "name": "ADV-2007-3802", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3802" }, { "name": "27733", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27733" }, { "name": "27685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27685" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1712988\u0026group_id=12694\u0026atid=112694" }, { "name": "20080416 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=198346" }, { "name": "FEDORA-2007-3019", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00613.html" }, { "name": "GLSA-200711-31", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200711-31.xml" }, { "name": "SUSE-SR:2007:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_25_sr.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730" }, { "name": "1018918", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018918" }, { "name": "29785", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29785" }, { "name": "27558", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27558" }, { "name": "26378", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26378" }, { "name": "ADV-2008-1234", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1234/references" }, { "name": "RHSA-2007:1045", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1045.html" }, { "name": "28825", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28825" }, { "name": "DSA-1483", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1483" }, { "name": "oval:org.mitre.oval:def:11258", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11258" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/tags/Ext-5-4-1/net-snmp/agent/snmp_agent.c?view=log" }, { "name": "[Security-announce] 20080415 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html" }, { "name": "27740", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27740" }, { "name": "27689", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27689" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The SNMP agent (snmp_agent.c) in net-snmp before 5.4.1 allows remote attackers to cause a denial of service (CPU and memory consumption) via a GETBULK request with a large max-repeaters value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "27965", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27965" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=528095\u0026group_id=12694" }, { "name": "USN-564-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-564-1" }, { "name": "28413", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28413" }, { "name": "38904", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/38904" }, { "name": "MDKSA-2007:225", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:225" }, { "name": "ADV-2007-3802", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3802" }, { "name": "27733", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27733" }, { "name": "27685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27685" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1712988\u0026group_id=12694\u0026atid=112694" }, { "name": "20080416 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=198346" }, { "name": "FEDORA-2007-3019", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00613.html" }, { "name": "GLSA-200711-31", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200711-31.xml" }, { "name": "SUSE-SR:2007:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_25_sr.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730" }, { "name": "1018918", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018918" }, { "name": "29785", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29785" }, { "name": "27558", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27558" }, { "name": "26378", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26378" }, { "name": "ADV-2008-1234", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1234/references" }, { "name": "RHSA-2007:1045", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1045.html" }, { "name": "28825", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28825" }, { "name": "DSA-1483", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1483" }, { "name": "oval:org.mitre.oval:def:11258", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11258" }, { "tags": [ "x_refsource_MISC" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/tags/Ext-5-4-1/net-snmp/agent/snmp_agent.c?view=log" }, { "name": "[Security-announce] 20080415 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html" }, { "name": "27740", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27740" }, { "name": "27689", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27689" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-5846", "datePublished": "2007-11-06T21:00:00", "dateReserved": "2007-11-06T00:00:00", "dateUpdated": "2024-08-07T15:47:00.530Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4309
Vulnerability from cvelistv5
Published
2008-10-31 20:00
Modified
2024-08-07 10:08
Severity ?
EPSS score ?
Summary
Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:08:35.116Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33631", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33631" }, { "name": "32664", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32664" }, { "name": "32560", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32560" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3549" }, { "name": "SUSE-SR:2009:003", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0001.html" }, { "name": "ADV-2009-0301", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0301" }, { "name": "33746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33746" }, { "name": "RHSA-2008:0971", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0971.html" }, { "name": "35074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35074" }, { "name": "35679", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35679" }, { "name": "oval:org.mitre.oval:def:9860", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9860" }, { "name": "APPLE-SA-2009-05-12", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "33003", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33003" }, { "name": "262908", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262908-1" }, { "name": "32539", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32539" }, { "name": "32711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32711" }, { "name": "DSA-1663", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1663" }, { "name": "oval:org.mitre.oval:def:6353", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6353" }, { "name": "netsnmp-netsnmpcreatesubtreecache-dos(46262)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46262" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/tags/Ext-5-2-5-1/net-snmp/agent/snmp_agent.c?r1=17271\u0026r2=17272\u0026pathrev=17272" }, { "name": "[oss-security] 20081031 New net-snmp DoS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/31/1" }, { "name": "APPLE-SA-2010-12-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html" }, { "name": "TA09-133A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=882903" }, { "name": "oval:org.mitre.oval:def:6171", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6171" }, { "name": "33095", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33095" }, { "name": "ADV-2009-1297", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "1021129", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021129" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4298" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0315" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-467.htm" }, { "name": "ADV-2008-2973", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2973" }, { "name": "32020", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32020" }, { "name": "33821", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33821" }, { "name": "ADV-2009-1771", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1771" }, { "name": "GLSA-200901-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200901-15.xml" }, { "name": "20081112 rPSA-2008-0315-1 net-snmp net-snmp-client net-snmp-server net-snmp-utils", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/498280/100/0/threaded" }, { "name": "HPSBMA02447", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=125017764422557\u0026w=2" }, { "name": "USN-685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-685-1" }, { "name": "SSRT090062", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=125017764422557\u0026w=2" }, { "name": "ADV-2008-3400", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3400" }, { "name": "MDVSA-2008:225", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:225" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "33631", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33631" }, { "name": "32664", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32664" }, { "name": "32560", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32560" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3549" }, { "name": "SUSE-SR:2009:003", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0001.html" }, { "name": "ADV-2009-0301", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0301" }, { "name": "33746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33746" }, { "name": "RHSA-2008:0971", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0971.html" }, { "name": "35074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35074" }, { "name": "35679", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35679" }, { "name": "oval:org.mitre.oval:def:9860", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9860" }, { "name": "APPLE-SA-2009-05-12", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "33003", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33003" }, { "name": "262908", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262908-1" }, { "name": "32539", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32539" }, { "name": "32711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32711" }, { "name": "DSA-1663", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1663" }, { "name": "oval:org.mitre.oval:def:6353", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6353" }, { "name": "netsnmp-netsnmpcreatesubtreecache-dos(46262)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46262" }, { "tags": [ "x_refsource_MISC" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/tags/Ext-5-2-5-1/net-snmp/agent/snmp_agent.c?r1=17271\u0026r2=17272\u0026pathrev=17272" }, { "name": "[oss-security] 20081031 New net-snmp DoS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/31/1" }, { "name": "APPLE-SA-2010-12-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html" }, { "name": "TA09-133A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=882903" }, { "name": "oval:org.mitre.oval:def:6171", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6171" }, { "name": "33095", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33095" }, { "name": "ADV-2009-1297", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "1021129", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021129" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4298" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0315" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-467.htm" }, { "name": "ADV-2008-2973", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2973" }, { "name": "32020", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32020" }, { "name": "33821", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33821" }, { "name": "ADV-2009-1771", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1771" }, { "name": "GLSA-200901-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200901-15.xml" }, { "name": "20081112 rPSA-2008-0315-1 net-snmp net-snmp-client net-snmp-server net-snmp-utils", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/498280/100/0/threaded" }, { "name": "HPSBMA02447", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=125017764422557\u0026w=2" }, { "name": "USN-685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-685-1" }, { "name": "SSRT090062", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=125017764422557\u0026w=2" }, { "name": "ADV-2008-3400", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3400" }, { "name": "MDVSA-2008:225", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:225" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-4309", "datePublished": "2008-10-31T20:00:00", "dateReserved": "2008-09-29T00:00:00", "dateUpdated": "2024-08-07T10:08:35.116Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-15861
Vulnerability from cvelistv5
Published
2020-08-19 18:28
Modified
2024-08-04 13:30
Severity ?
EPSS score ?
Summary
Net-SNMP through 5.7.3 allows Escalation of Privileges because of UNIX symbolic link (symlink) following.
References
▼ | URL | Tags |
---|---|---|
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=966599 | x_refsource_CONFIRM | |
https://github.com/net-snmp/net-snmp/commit/4fd9a450444a434a993bc72f7c3486ccce41f602 | x_refsource_CONFIRM | |
https://github.com/net-snmp/net-snmp/issues/145 | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/202008-12 | vendor-advisory, x_refsource_GENTOO | |
https://usn.ubuntu.com/4471-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://security.netapp.com/advisory/ntap-20200904-0001/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:30:22.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=966599" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/4fd9a450444a434a993bc72f7c3486ccce41f602" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/issues/145" }, { "name": "GLSA-202008-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202008-12" }, { "name": "USN-4471-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4471-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200904-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-07-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Net-SNMP through 5.7.3 allows Escalation of Privileges because of UNIX symbolic link (symlink) following." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-04T10:06:15", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=966599" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/net-snmp/net-snmp/commit/4fd9a450444a434a993bc72f7c3486ccce41f602" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/net-snmp/net-snmp/issues/145" }, { "name": "GLSA-202008-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202008-12" }, { "name": "USN-4471-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4471-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200904-0001/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-15861", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Net-SNMP through 5.7.3 allows Escalation of Privileges because of UNIX symbolic link (symlink) following." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=966599", "refsource": "CONFIRM", "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=966599" }, { "name": "https://github.com/net-snmp/net-snmp/commit/4fd9a450444a434a993bc72f7c3486ccce41f602", "refsource": "CONFIRM", "url": "https://github.com/net-snmp/net-snmp/commit/4fd9a450444a434a993bc72f7c3486ccce41f602" }, { "name": "https://github.com/net-snmp/net-snmp/issues/145", "refsource": "CONFIRM", "url": "https://github.com/net-snmp/net-snmp/issues/145" }, { "name": "GLSA-202008-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202008-12" }, { "name": "USN-4471-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4471-1/" }, { "name": "https://security.netapp.com/advisory/ntap-20200904-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200904-0001/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-15861", "datePublished": "2020-08-19T18:28:30", "dateReserved": "2020-07-20T00:00:00", "dateUpdated": "2024-08-04T13:30:22.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1000116
Vulnerability from cvelistv5
Published
2018-03-07 14:00
Modified
2024-08-05 12:33
Severity ?
EPSS score ?
Summary
NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution.
References
▼ | URL | Tags |
---|---|---|
https://www.debian.org/security/2018/dsa-4154 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.debian.org/debian-lts-announce/2018/03/msg00020.html | mailing-list, x_refsource_MLIST | |
https://sourceforge.net/p/net-snmp/bugs/2821/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:33:49.328Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4154", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4154" }, { "name": "[debian-lts-announce] 20180326 [SECURITY] [DLA 1317-1] net-snmp security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://sourceforge.net/p/net-snmp/bugs/2821/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2018-02-27T00:00:00", "datePublic": "2018-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-29T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-4154", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4154" }, { "name": "[debian-lts-announce] 20180326 [SECURITY] [DLA 1317-1] net-snmp security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://sourceforge.net/p/net-snmp/bugs/2821/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2/27/2018 14:38:54", "ID": "CVE-2018-1000116", "REQUESTER": "nazira.carlage@dell.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4154", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4154" }, { "name": "[debian-lts-announce] 20180326 [SECURITY] [DLA 1317-1] net-snmp security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00020.html" }, { "name": "https://sourceforge.net/p/net-snmp/bugs/2821/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/net-snmp/bugs/2821/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-1000116", "datePublished": "2018-03-07T14:00:00", "dateReserved": "2018-03-07T00:00:00", "dateUpdated": "2024-08-05T12:33:49.328Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-0935
Vulnerability from cvelistv5
Published
2003-11-12 05:00
Modified
2024-08-08 02:12
Severity ?
EPSS score ?
Summary
Net-SNMP before 5.0.9 allows a user or community to access data in MIB objects, even if that data is not allowed to be viewed.
References
▼ | URL | Tags |
---|---|---|
http://www.redhat.com/support/errata/RHSA-2004-023.html | vendor-advisory, x_refsource_REDHAT | |
http://www.redhat.com/support/errata/RHSA-2003-335.html | vendor-advisory, x_refsource_REDHAT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9802 | vdb-entry, signature, x_refsource_OVAL | |
http://sourceforge.net/forum/forum.php?forum_id=308015 | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A869 | vdb-entry, signature, x_refsource_OVAL | |
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000778 | vendor-advisory, x_refsource_CONECTIVA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:12:34.458Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2004:023", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-023.html" }, { "name": "RHSA-2003:335", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-335.html" }, { "name": "oval:org.mitre.oval:def:9802", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9802" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=308015" }, { "name": "oval:org.mitre.oval:def:869", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A869" }, { "name": "CLA-2003:778", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000778" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-09-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Net-SNMP before 5.0.9 allows a user or community to access data in MIB objects, even if that data is not allowed to be viewed." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2004:023", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-023.html" }, { "name": "RHSA-2003:335", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-335.html" }, { "name": "oval:org.mitre.oval:def:9802", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9802" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=308015" }, { "name": "oval:org.mitre.oval:def:869", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A869" }, { "name": "CLA-2003:778", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000778" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0935", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Net-SNMP before 5.0.9 allows a user or community to access data in MIB objects, even if that data is not allowed to be viewed." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2004:023", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-023.html" }, { "name": "RHSA-2003:335", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-335.html" }, { "name": "oval:org.mitre.oval:def:9802", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9802" }, { "name": "http://sourceforge.net/forum/forum.php?forum_id=308015", "refsource": "CONFIRM", "url": "http://sourceforge.net/forum/forum.php?forum_id=308015" }, { "name": "oval:org.mitre.oval:def:869", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A869" }, { "name": "CLA-2003:778", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000778" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0935", "datePublished": "2003-11-12T05:00:00", "dateReserved": "2003-11-07T00:00:00", "dateUpdated": "2024-08-08T02:12:34.458Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-6305
Vulnerability from cvelistv5
Published
2006-12-06 22:00
Modified
2024-08-07 20:19
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in Net-SNMP 5.3 before 5.3.0.1, when configured using the rocommunity or rouser snmpd.conf tokens, causes Net-SNMP to grant write access to users or communities that only have read-only access.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/21503 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/30782 | vdb-entry, x_refsource_XF | |
http://net-snmp.sourceforge.net/about/news.html | x_refsource_CONFIRM | |
http://securitytracker.com/id?1017355 | vdb-entry, x_refsource_SECTRACK | |
http://net-snmp.sourceforge.net/about/ChangeLog.html | x_refsource_CONFIRM | |
http://sourceforge.net/forum/forum.php?forum_id=531399 | x_refsource_CONFIRM | |
http://secunia.com/advisories/23285 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:19:35.255Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "21503", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21503" }, { "name": "netsnmp-rocommunity-rouser-bypass-security(30782)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30782" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://net-snmp.sourceforge.net/about/news.html" }, { "name": "1017355", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017355" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://net-snmp.sourceforge.net/about/ChangeLog.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=531399" }, { "name": "23285", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23285" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-01-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Net-SNMP 5.3 before 5.3.0.1, when configured using the rocommunity or rouser snmpd.conf tokens, causes Net-SNMP to grant write access to users or communities that only have read-only access." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "21503", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21503" }, { "name": "netsnmp-rocommunity-rouser-bypass-security(30782)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30782" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://net-snmp.sourceforge.net/about/news.html" }, { "name": "1017355", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017355" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://net-snmp.sourceforge.net/about/ChangeLog.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=531399" }, { "name": "23285", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23285" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6305", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Net-SNMP 5.3 before 5.3.0.1, when configured using the rocommunity or rouser snmpd.conf tokens, causes Net-SNMP to grant write access to users or communities that only have read-only access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "21503", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21503" }, { "name": "netsnmp-rocommunity-rouser-bypass-security(30782)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30782" }, { "name": "http://net-snmp.sourceforge.net/about/news.html", "refsource": "CONFIRM", "url": "http://net-snmp.sourceforge.net/about/news.html" }, { "name": "1017355", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017355" }, { "name": "http://net-snmp.sourceforge.net/about/ChangeLog.html", "refsource": "CONFIRM", "url": "http://net-snmp.sourceforge.net/about/ChangeLog.html" }, { "name": "http://sourceforge.net/forum/forum.php?forum_id=531399", "refsource": "CONFIRM", "url": "http://sourceforge.net/forum/forum.php?forum_id=531399" }, { "name": "23285", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23285" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6305", "datePublished": "2006-12-06T22:00:00", "dateReserved": "2006-12-05T00:00:00", "dateUpdated": "2024-08-07T20:19:35.255Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-3565
Vulnerability from cvelistv5
Published
2014-10-07 14:00
Modified
2024-08-06 10:50
Severity ?
EPSS score ?
Summary
snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote attackers to cause a denial of service (snmptrapd crash) via a crafted SNMP trap message, which triggers a conversion to the variable type designated in the MIB file, as demonstrated by a NULL type in an ifMtu trap message.
References
▼ | URL | Tags |
---|---|---|
http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html | vendor-advisory, x_refsource_APPLE | |
https://support.apple.com/HT205375 | x_refsource_CONFIRM | |
http://sourceforge.net/p/net-snmp/code/ci/7f4a7b891332899cea26e95be0337aae01648742/ | x_refsource_CONFIRM | |
http://sourceforge.net/p/net-snmp/official-patches/48/ | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/69477 | vdb-entry, x_refsource_BID | |
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-2711-1 | vendor-advisory, x_refsource_UBUNTU | |
http://lists.opensuse.org/opensuse-updates/2014-09/msg00013.html | vendor-advisory, x_refsource_SUSE | |
https://security.gentoo.org/glsa/201507-17 | vendor-advisory, x_refsource_GENTOO | |
https://bugzilla.redhat.com/show_bug.cgi?id=1125155 | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2015-1385.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:17.171Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2015-10-21-4", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205375" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/p/net-snmp/code/ci/7f4a7b891332899cea26e95be0337aae01648742/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/p/net-snmp/official-patches/48/" }, { "name": "69477", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/69477" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "USN-2711-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2711-1" }, { "name": "openSUSE-SU-2014:1108", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00013.html" }, { "name": "GLSA-201507-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201507-17" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1125155" }, { "name": "RHSA-2015:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1385.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-09-10T00:00:00", "descriptions": [ { "lang": "en", "value": "snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote attackers to cause a denial of service (snmptrapd crash) via a crafted SNMP trap message, which triggers a conversion to the variable type designated in the MIB file, as demonstrated by a NULL type in an ifMtu trap message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "APPLE-SA-2015-10-21-4", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205375" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/p/net-snmp/code/ci/7f4a7b891332899cea26e95be0337aae01648742/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/p/net-snmp/official-patches/48/" }, { "name": "69477", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/69477" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "USN-2711-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2711-1" }, { "name": "openSUSE-SU-2014:1108", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00013.html" }, { "name": "GLSA-201507-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201507-17" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1125155" }, { "name": "RHSA-2015:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1385.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3565", "datePublished": "2014-10-07T14:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:17.171Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24807
Vulnerability from cvelistv5
Published
2024-04-16 19:49
Modified
2024-08-03 04:20
Severity ?
EPSS score ?
Summary
net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a malformed OID in a SET request to `SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable` can cause an out-of-bounds memory access. A user with read-write credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-24807", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-23T20:44:00.621550Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T18:51:55.237Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:50.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105239" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-29" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5209" }, { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "net-snmp", "repo": "https://github.com/net-snmp/net-snmp", "vendor": "net-snmp", "versions": [ { "lessThan": "5.9.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a malformed OID in a SET request to `SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable` can cause an out-of-bounds memory access. A user with read-write credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\u003cbr\u003e" } ], "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a malformed OID in a SET request to `SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable` can cause an out-of-bounds memory access. A user with read-write credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-16T19:49:00.448Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105239" }, { "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "url": "https://security.gentoo.org/glsa/202210-29" }, { "url": "https://www.debian.org/security/2022/dsa-5209" }, { "url": "https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937" } ], "source": { "discovery": "UNKNOWN" }, "title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24807", "datePublished": "2024-04-16T19:49:00.448Z", "dateReserved": "2022-02-10T16:41:34.917Z", "dateUpdated": "2024-08-03T04:20:50.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-1740
Vulnerability from cvelistv5
Published
2005-05-24 04:00
Modified
2024-08-07 21:59
Severity ?
EPSS score ?
Summary
fixproc in Net-snmp 5.x before 5.2.1-r1 creates temporary files insecurely, which allows local users to modify the contents of those files to execute arbitrary commands, or overwrite arbitrary files via a symlink attack.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:59:24.101Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13715", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13715" }, { "name": "GLSA-200505-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200505-18.xml" }, { "name": "ADV-2005-0598", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/0598" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zataz.net/adviso/net-snmp-05182005.txt" }, { "name": "15471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15471" }, { "name": "1014039", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1014039" }, { "name": "16778", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/16778" }, { "name": "16999", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16999" }, { "name": "18635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18635" }, { "name": "oval:org.mitre.oval:def:11659", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11659" }, { "name": "MDKSA-2006:025", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "name": "RHSA-2005:395", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "name": "RHSA-2005:373", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "name": "17135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17135" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-23T00:00:00", "descriptions": [ { "lang": "en", "value": "fixproc in Net-snmp 5.x before 5.2.1-r1 creates temporary files insecurely, which allows local users to modify the contents of those files to execute arbitrary commands, or overwrite arbitrary files via a symlink attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "13715", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13715" }, { "name": "GLSA-200505-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200505-18.xml" }, { "name": "ADV-2005-0598", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/0598" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zataz.net/adviso/net-snmp-05182005.txt" }, { "name": "15471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15471" }, { "name": "1014039", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1014039" }, { "name": "16778", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/16778" }, { "name": "16999", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16999" }, { "name": "18635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18635" }, { "name": "oval:org.mitre.oval:def:11659", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11659" }, { "name": "MDKSA-2006:025", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "name": "RHSA-2005:395", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "name": "RHSA-2005:373", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "name": "17135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17135" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1740", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "fixproc in Net-snmp 5.x before 5.2.1-r1 creates temporary files insecurely, which allows local users to modify the contents of those files to execute arbitrary commands, or overwrite arbitrary files via a symlink attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "13715", "refsource": "BID", "url": "http://www.securityfocus.com/bid/13715" }, { "name": "GLSA-200505-18", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200505-18.xml" }, { "name": "ADV-2005-0598", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/0598" }, { "name": "http://www.zataz.net/adviso/net-snmp-05182005.txt", "refsource": "MISC", "url": "http://www.zataz.net/adviso/net-snmp-05182005.txt" }, { "name": "15471", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15471" }, { "name": "1014039", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1014039" }, { "name": "16778", "refsource": "OSVDB", "url": "http://www.osvdb.org/16778" }, { "name": "16999", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/16999" }, { "name": "18635", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18635" }, { "name": "oval:org.mitre.oval:def:11659", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11659" }, { "name": "MDKSA-2006:025", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "name": "RHSA-2005:395", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "name": "RHSA-2005:373", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "name": "17135", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17135" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1740", "datePublished": "2005-05-24T04:00:00", "dateReserved": "2005-05-24T00:00:00", "dateUpdated": "2024-08-07T21:59:24.101Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24810
Vulnerability from cvelistv5
Published
2024-04-16 19:59
Modified
2024-08-03 04:20
Severity ?
EPSS score ?
Summary
net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a SET to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "net-snmp", "vendor": "net-snmp", "versions": [ { "lessThan": "5.9.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2022-24810", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-23T20:37:22.193847Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:15:55.143Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:50.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-29" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5209" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105241" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "net-snmp", "repo": "https://github.com/net-snmp/net-snmp", "vendor": "net-snmp", "versions": [ { "lessThan": "5.9.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a SET to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\u003cbr\u003e" } ], "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a SET to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-16T19:59:41.084Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "url": "https://security.gentoo.org/glsa/202210-29" }, { "url": "https://www.debian.org/security/2022/dsa-5209" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105241" } ], "source": { "discovery": "UNKNOWN" }, "title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24810", "datePublished": "2024-04-16T19:59:41.084Z", "dateReserved": "2022-02-10T16:41:34.918Z", "dateUpdated": "2024-08-03T04:20:50.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-6151
Vulnerability from cvelistv5
Published
2013-12-13 17:00
Modified
2024-08-06 21:28
Severity ?
EPSS score ?
Summary
Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote attackers to cause a denial of service (crash or infinite loop, CPU consumption, and hang) by causing the AgentX subagent to timeout.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:28:39.728Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "64048", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64048" }, { "name": "APPLE-SA-2015-10-21-4", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205375" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://sourceforge.net/p/net-snmp/bugs/2411/" }, { "name": "RHSA-2014:0322", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2014-0322.html" }, { "name": "[oss-security] 20131202 Re: SNMPD DoS #2411 snmpd crashes/hangs when AgentX subagent times-out", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2013/q4/415" }, { "name": "[oss-security] 20131202 NMPD DoS #2411 snmpd crashes/hangs when AgentX subagent times-out", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2013/q4/398" }, { "name": "USN-2166-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2166-1" }, { "name": "59974", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59974" }, { "name": "57870", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57870" }, { "name": "GLSA-201409-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "name": "netsnmp-cve20126151-dos(89485)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89485" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "55804", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55804" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1038007" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-09-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote attackers to cause a denial of service (crash or infinite loop, CPU consumption, and hang) by causing the AgentX subagent to timeout." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "64048", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64048" }, { "name": "APPLE-SA-2015-10-21-4", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205375" }, { "tags": [ "x_refsource_MISC" ], "url": "http://sourceforge.net/p/net-snmp/bugs/2411/" }, { "name": "RHSA-2014:0322", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2014-0322.html" }, { "name": "[oss-security] 20131202 Re: SNMPD DoS #2411 snmpd crashes/hangs when AgentX subagent times-out", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2013/q4/415" }, { "name": "[oss-security] 20131202 NMPD DoS #2411 snmpd crashes/hangs when AgentX subagent times-out", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2013/q4/398" }, { "name": "USN-2166-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2166-1" }, { "name": "59974", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59974" }, { "name": "57870", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57870" }, { "name": "GLSA-201409-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "name": "netsnmp-cve20126151-dos(89485)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89485" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "55804", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55804" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1038007" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-6151", "datePublished": "2013-12-13T17:00:00", "dateReserved": "2012-12-06T00:00:00", "dateUpdated": "2024-08-06T21:28:39.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-2177
Vulnerability from cvelistv5
Published
2005-07-10 04:00
Modified
2024-08-07 22:15
Severity ?
EPSS score ?
Summary
Net-SNMP 5.0.x before 5.0.10.2, 5.2.x before 5.2.1.2, and 5.1.3, when net-snmp is using stream sockets such as TCP, allows remote attackers to cause a denial of service (daemon hang and CPU consumption) via a TCP packet of length 1, which triggers an infinite loop.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:15:37.664Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "17282", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17282" }, { "name": "USN-190-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-190-1" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22875" }, { "name": "25373", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25373" }, { "name": "oval:org.mitre.oval:def:9986", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9986" }, { "name": "21256", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21256" }, { "name": "102725", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102725-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "16999", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16999" }, { "name": "SUSE-SR:2007:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_12_sr.html" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "2005-0034", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2005/0034/" }, { "name": "DSA-873", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-873" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "15930", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15930" }, { "name": "23058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23058" }, { "name": "ADV-2006-4677", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4677" }, { "name": "18635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18635" }, { "name": "1017273", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017273" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-225.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "MDKSA-2006:025", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "name": "SUSE-SR:2005:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html" }, { "name": "ADV-2007-1883", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1883" }, { "name": "RHSA-2005:395", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "name": "SUSE-SR:2007:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html" }, { "name": "17217", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17217" }, { "name": "RHSA-2005:373", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "name": "17135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17135" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "17007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17007" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.net-snmp.org/about/ChangeLog.html" }, { "name": "[net-snmp-announce] 20050701 Multiple new Net-SNMP releases to fix a security related bug", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=7659656\u0026forum_id=12455" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "25787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25787" }, { "name": "17343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17343" }, { "name": "14168", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14168" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "25432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25432" }, { "name": "RHSA-2005:720", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-720.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Net-SNMP 5.0.x before 5.0.10.2, 5.2.x before 5.2.1.2, and 5.1.3, when net-snmp is using stream sockets such as TCP, allows remote attackers to cause a denial of service (daemon hang and CPU consumption) via a TCP packet of length 1, which triggers an infinite loop." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "17282", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17282" }, { "name": "USN-190-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-190-1" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22875" }, { "name": "25373", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25373" }, { "name": "oval:org.mitre.oval:def:9986", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9986" }, { "name": "21256", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21256" }, { "name": "102725", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102725-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "16999", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16999" }, { "name": "SUSE-SR:2007:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_12_sr.html" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "2005-0034", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2005/0034/" }, { "name": "DSA-873", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-873" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "15930", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15930" }, { "name": "23058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23058" }, { "name": "ADV-2006-4677", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4677" }, { "name": "18635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18635" }, { "name": "1017273", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017273" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-225.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "MDKSA-2006:025", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "name": "SUSE-SR:2005:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html" }, { "name": "ADV-2007-1883", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1883" }, { "name": "RHSA-2005:395", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "name": "SUSE-SR:2007:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html" }, { "name": "17217", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17217" }, { "name": "RHSA-2005:373", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "name": "17135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17135" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "17007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17007" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.net-snmp.org/about/ChangeLog.html" }, { "name": "[net-snmp-announce] 20050701 Multiple new Net-SNMP releases to fix a security related bug", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=7659656\u0026forum_id=12455" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "25787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25787" }, { "name": "17343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17343" }, { "name": "14168", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14168" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "25432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25432" }, { "name": "RHSA-2005:720", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-720.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2177", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Net-SNMP 5.0.x before 5.0.10.2, 5.2.x before 5.2.1.2, and 5.1.3, when net-snmp is using stream sockets such as TCP, allows remote attackers to cause a denial of service (daemon hang and CPU consumption) via a TCP packet of length 1, which triggers an infinite loop." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2006-4502", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "17282", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17282" }, { "name": "USN-190-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-190-1" }, { "name": "22875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22875" }, { "name": "25373", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25373" }, { "name": "oval:org.mitre.oval:def:9986", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9986" }, { "name": "21256", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21256" }, { "name": "102725", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102725-1" }, { "name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "16999", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/16999" }, { "name": "SUSE-SR:2007:012", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_12_sr.html" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "2005-0034", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2005/0034/" }, { "name": "DSA-873", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-873" }, { "name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "15930", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15930" }, { "name": "23058", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23058" }, { "name": "ADV-2006-4677", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4677" }, { "name": "18635", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18635" }, { "name": "1017273", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017273" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-225.pdf", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-225.pdf" }, { "name": "http://www.vmware.com/download/esx/esx-254-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "MDKSA-2006:025", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "name": "SUSE-SR:2005:024", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html" }, { "name": "ADV-2007-1883", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1883" }, { "name": "RHSA-2005:395", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "name": "SUSE-SR:2007:013", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html" }, { "name": "17217", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17217" }, { "name": "RHSA-2005:373", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "name": "17135", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17135" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "17007", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17007" }, { "name": "http://www.net-snmp.org/about/ChangeLog.html", "refsource": "MISC", "url": "http://www.net-snmp.org/about/ChangeLog.html" }, { "name": "[net-snmp-announce] 20050701 Multiple new Net-SNMP releases to fix a security related bug", "refsource": "MLIST", "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=7659656\u0026forum_id=12455" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "25787", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25787" }, { "name": "17343", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17343" }, { "name": "14168", "refsource": "BID", "url": "http://www.securityfocus.com/bid/14168" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "25432", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25432" }, { "name": "RHSA-2005:720", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-720.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2177", "datePublished": "2005-07-10T04:00:00", "dateReserved": "2005-07-10T00:00:00", "dateUpdated": "2024-08-07T22:15:37.664Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44792
Vulnerability from cvelistv5
Published
2022-11-07 00:00
Modified
2024-08-03 14:01
Severity ?
EPSS score ?
Summary
handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:01:31.305Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/issues/474" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/menglong2234/b7bc13ae1a144f47cc3c95a7ea062428" }, { "name": "[debian-lts-announce] 20230115 [SECURITY] [DLA 3270-1] net-snmp security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230223-0011/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-23T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/net-snmp/net-snmp/issues/474" }, { "url": "https://gist.github.com/menglong2234/b7bc13ae1a144f47cc3c95a7ea062428" }, { "name": "[debian-lts-announce] 20230115 [SECURITY] [DLA 3270-1] net-snmp security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html" }, { "url": "https://security.netapp.com/advisory/ntap-20230223-0011/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-44792", "datePublished": "2022-11-07T00:00:00", "dateReserved": "2022-11-07T00:00:00", "dateUpdated": "2024-08-03T14:01:31.305Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2014-04-27 22:55
Modified
2024-11-21 02:06
Severity ?
Summary
The perl_trapd_handler function in perl/TrapReceiver/TrapReceiver.xs in Net-SNMP 5.7.3.pre3 and earlier, when using certain Perl versions, allows remote attackers to cause a denial of service (snmptrapd crash) via an empty community string in an SNMP trap, which triggers a NULL pointer dereference within the newSVpv function in Perl.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:pre1:*:*:*:*:*:*", "matchCriteriaId": "89FC8972-CB5F-4501-B8E8-C3520E36CB8F", "versionEndIncluding": "5.7.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The perl_trapd_handler function in perl/TrapReceiver/TrapReceiver.xs in Net-SNMP 5.7.3.pre3 and earlier, when using certain Perl versions, allows remote attackers to cause a denial of service (snmptrapd crash) via an empty community string in an SNMP trap, which triggers a NULL pointer dereference within the newSVpv function in Perl." }, { "lang": "es", "value": "La funci\u00f3n perl_trapd_handler en perl/TrapReceiver/TrapReceiver.xs en Net-SNMP 5.7.3.pre3 y anteriores, cuando utiliza ciertas versiones Perl, permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda de snmptrapd) a trav\u00e9s de una cadena de comunidad vac\u00eda en una trampa SNMP, lo que provoca una referencia a puntero nulo dentro de la funci\u00f3n newSVpv en Perl." } ], "id": "CVE-2014-2285", "lastModified": "2024-11-21T02:06:00.217", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-27T22:55:05.990", "references": [ { "source": "cve@mitre.org", "url": "http://comments.gmane.org/gmane.comp.security.oss.general/12284" }, { "source": "cve@mitre.org", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/59974" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/p/net-snmp/patches/1275/" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "source": "cve@mitre.org", "url": "http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072044" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072778" }, { "source": "cve@mitre.org", "url": "https://rhn.redhat.com/errata/RHSA-2014-0322.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://comments.gmane.org/gmane.comp.security.oss.general/12284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59974" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/p/net-snmp/patches/1275/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2014-0322.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-31 20:29
Modified
2024-11-21 00:51
Severity ?
Summary
Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "6F129CD3-B1ED-4FF4-8A86-2F76898E8915", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "53505415-38BE-4EDC-824E-B64B5BF5B0D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "950BC4AA-60A3-4512-A452-F205FF843C29", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats." }, { "lang": "es", "value": "El c\u00f3digo getbulk en net-snmp 5.4 antes de v5.4.2.1, 5.3 antes de v5.3.2.3, y 5.2 antes de v5.2.5.1 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) mediante vectores relacionados con el n\u00famero de respuestas o repeticiones." } ], "id": "CVE-2008-4309", "lastModified": "2024-11-21T00:51:21.590", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-31T20:29:09.497", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=bugtraq\u0026m=125017764422557\u0026w=2" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=bugtraq\u0026m=125017764422557\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/tags/Ext-5-2-5-1/net-snmp/agent/snmp_agent.c?r1=17271\u0026r2=17272\u0026pathrev=17272" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/32539" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/32560" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/32664" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/32711" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/33003" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/33095" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/33631" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/33746" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/33821" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/35074" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/35679" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200901-15.xml" }, { "source": "secalert@redhat.com", "url": "http://sourceforge.net/forum/forum.php?forum_id=882903" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262908-1" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT3549" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT4298" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-467.htm" }, { "source": "secalert@redhat.com", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0315" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2008/dsa-1663" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:225" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2008/10/31/1" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2008-0971.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/498280/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/32020" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1021129" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/usn-685-1" }, { "source": "secalert@redhat.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "source": "secalert@redhat.com", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0001.html" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2008/2973" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2008/3400" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2009/0301" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2009/1771" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46262" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6171" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6353" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9860" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=125017764422557\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=125017764422557\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/tags/Ext-5-2-5-1/net-snmp/agent/snmp_agent.c?r1=17271\u0026r2=17272\u0026pathrev=17272" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32539" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32664" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33631" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33746" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33821" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35679" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200901-15.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/forum/forum.php?forum_id=882903" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262908-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT4298" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-467.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0315" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1663" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2008/10/31/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0971.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/498280/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/32020" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021129" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-685-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2973" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0301" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1771" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46262" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6171" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6353" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9860" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-04-17 14:55
Modified
2024-11-21 02:06
Severity ?
Summary
The AgentX subagent in Net-SNMP before 5.4.4 allows remote attackers to cause a denial of service (hang) by sending a multi-object request with an Object ID (OID) containing more subids than previous requests, a different vulnerability than CVE-2012-6151.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "23350AD5-482A-4158-ADA0-6E6E4989E9C7", "versionEndIncluding": "5.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The AgentX subagent in Net-SNMP before 5.4.4 allows remote attackers to cause a denial of service (hang) by sending a multi-object request with an Object ID (OID) containing more subids than previous requests, a different vulnerability than CVE-2012-6151." }, { "lang": "es", "value": "El subagente AgentX en Net-SNMP anterior a 5.4.4 permite a atacantes remotos causar una denegaci\u00f3n de servicio (cuelgue) mediante el envio de una solicitud multi-objeto con un identificador de objeto (OID) que contiene m\u00e1s subidentificadores que solicitudes anteriores, una vulnerabilidad diferente a CVE-2012-6151." } ], "id": "CVE-2014-2310", "lastModified": "2024-11-21T02:06:02.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-17T14:55:11.217", "references": [ { "source": "cve@mitre.org", "url": "http://seclists.org/oss-sec/2014/q1/513" }, { "source": "cve@mitre.org", "url": "http://seclists.org/oss-sec/2014/q1/527" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/57870" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/p/net-snmp/code/ci/eb816330a1887798d844d2fd5dc6482002123cbd/" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/p/net-snmp/patches/1113/" }, { "source": "cve@mitre.org", "url": "http://ubuntu.com/usn/usn-2166-1" }, { "source": "cve@mitre.org", "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/oss-sec/2014/q1/513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/oss-sec/2014/q1/527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/57870" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/p/net-snmp/code/ci/eb816330a1887798d844d2fd5dc6482002123cbd/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/p/net-snmp/patches/1113/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-2166-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684388" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-25 10:15
Modified
2024-11-21 04:39
Severity ?
Summary
net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | * | |
oracle | zfs_storage_appliance_kit | 8.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "16D20F6E-7F28-4453-8537-2AF8AC5E45CB", "versionEndIncluding": "5.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release." }, { "lang": "es", "value": "net-snmp versiones anteriores a 5.8.1.pre1 presenta una doble liberaci\u00f3n en la funci\u00f3n usm_free_usmStateReference en el archivo snmplib/snmpusm.c por medio de una petici\u00f3n SNMPv3 GetBulk. NOTA: esto afecta a los paquetes net-snmp enviados a los usuarios finales por m\u00faltiples distribuciones de Linux, pero podr\u00eda no afectar una versi\u00f3n anterior" } ], "id": "CVE-2019-20892", "lastModified": "2024-11-21T04:39:37.973", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-25T10:15:10.667", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/25/4" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.launchpad.net/ubuntu/+source/net-snmp/+bug/1877027" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663027" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/net-snmp/net-snmp/commit/5f881d3bf24599b90d67a45cae7a3eb099cd71c9" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202008-12" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://sourceforge.net/p/net-snmp/bugs/2923/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4410-1/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/25/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.launchpad.net/ubuntu/+source/net-snmp/+bug/1877027" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663027" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/net-snmp/net-snmp/commit/5f881d3bf24599b90d67a45cae7a3eb099cd71c9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202008-12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://sourceforge.net/p/net-snmp/bugs/2923/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4410-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-11-07 03:15
Modified
2024-11-21 07:28
Severity ?
Summary
handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://gist.github.com/menglong2234/b7bc13ae1a144f47cc3c95a7ea062428 | Exploit, Third Party Advisory | |
cve@mitre.org | https://github.com/net-snmp/net-snmp/issues/474 | Exploit, Issue Tracking, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20230223-0011/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gist.github.com/menglong2234/b7bc13ae1a144f47cc3c95a7ea062428 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/net-snmp/net-snmp/issues/474 | Exploit, Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20230223-0011/ | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | * | |
debian | debian_linux | 10.0 | |
netapp | h300s_firmware | - | |
netapp | h300s | - | |
netapp | h500s_firmware | - | |
netapp | h500s | - | |
netapp | h700s_firmware | - | |
netapp | h700s | - | |
netapp | h410s_firmware | - | |
netapp | h410s | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE83A82E-9510-4CE7-81D6-532499896986", "versionEndIncluding": "5.9.3", "versionStartIncluding": "5.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service." }, { "lang": "es", "value": "handle_ipDefaultTTL en agent/mibgroup/ip-mib/ip_scalars.c en Net-SNMP 5.8 a 5.9.3 tiene un error de excepci\u00f3n de puntero NULL que puede ser utilizado por un atacante remoto (que tiene acceso de escritura) para provocar que la instancia se bloquee a trav\u00e9s de un paquete UDP elaborado, lo que resulta en una Denegaci\u00f3n de Servicio." } ], "id": "CVE-2022-44792", "lastModified": "2024-11-21T07:28:27.647", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-11-07T03:15:09.303", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/menglong2234/b7bc13ae1a144f47cc3c95a7ea062428" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/net-snmp/net-snmp/issues/474" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230223-0011/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/menglong2234/b7bc13ae1a144f47cc3c95a7ea062428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/net-snmp/net-snmp/issues/474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230223-0011/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-11-07 03:15
Modified
2024-11-21 07:28
Severity ?
Summary
handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://gist.github.com/menglong2234/d07a65b5028145c9f4e1d1db8c4c202f | Exploit, Third Party Advisory | |
cve@mitre.org | https://github.com/net-snmp/net-snmp/issues/475 | Exploit, Issue Tracking, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20230223-0011/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gist.github.com/menglong2234/d07a65b5028145c9f4e1d1db8c4c202f | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/net-snmp/net-snmp/issues/475 | Exploit, Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20230223-0011/ | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | * | |
debian | debian_linux | 10.0 | |
netapp | h300s_firmware | - | |
netapp | h300s | - | |
netapp | h500s_firmware | - | |
netapp | h500s | - | |
netapp | h700s_firmware | - | |
netapp | h700s | - | |
netapp | h410s_firmware | - | |
netapp | h410s | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "97E267EC-2F41-4233-8647-3BE21B487713", "versionEndIncluding": "5.9.3", "versionStartIncluding": "5.4.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service." }, { "lang": "es", "value": "handle_ipv6IpForwarding en agent/mibgroup/ip-mib/ip_scalars.c en Net-SNMP 5.4.3 a 5.9.3 tiene un error de excepci\u00f3n de puntero NULL que puede ser utilizado por un atacante remoto para provocar que la instancia se bloquee a trav\u00e9s de un paquete UDP manipulado. resultando en Denegaci\u00f3n de Servicio." } ], "id": "CVE-2022-44793", "lastModified": "2024-11-21T07:28:27.803", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-11-07T03:15:09.363", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/menglong2234/d07a65b5028145c9f4e1d1db8c4c202f" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/net-snmp/net-snmp/issues/475" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230223-0011/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/menglong2234/d07a65b5028145c9f4e1d1db8c4c202f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/net-snmp/net-snmp/issues/475" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230223-0011/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-06-26 18:30
Modified
2024-11-21 01:03
Severity ?
Summary
agent/snmp_agent.c in snmpd in net-snmp 5.0.9 in Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to cause a denial of service (daemon crash) via a crafted SNMP GETBULK request that triggers a divide-by-zero error. NOTE: this vulnerability exists because of an incorrect fix for CVE-2008-4309.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | 5.0.9 | |
redhat | enterprise_linux | 3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "C872A9B0-0B3C-47B2-82F5-344BEBA221CD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "40D8DAE0-8E75-435C-9BD6-FAEED2ACB47C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "agent/snmp_agent.c in snmpd in net-snmp 5.0.9 in Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to cause a denial of service (daemon crash) via a crafted SNMP GETBULK request that triggers a divide-by-zero error. NOTE: this vulnerability exists because of an incorrect fix for CVE-2008-4309." }, { "lang": "es", "value": "agent/snmp_agent.c en snmpd en net-snmp 5.0.9 en Red Hat Enterprise Linux (RHEL) 3 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del demonio) mediante una petici\u00f3n SNMP GETBULK manipulada que dispara un error de divisi\u00f3n por 0. NOTA: esta vulnerabilidad existe debido a una correcci\u00f3n incorrecta para CVE-2008-4309." } ], "id": "CVE-2009-1887", "lastModified": "2024-11-21T01:03:37.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-06-26T18:30:00.860", "references": [ { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:156" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1124.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506903" }, { "source": "secalert@redhat.com", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8426" }, { "source": "secalert@redhat.com", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9716" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:156" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1124.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506903" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9716" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-369" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-10-11 04:00
Modified
2024-11-20 23:40
Severity ?
Summary
The handle_var_requests function in snmp_agent.c for the SNMP daemon in the Net-SNMP (formerly ucd-snmp) package 5.0.1 through 5.0.5 allows remote attackers to cause a denial of service (crash) via a NULL dereference.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "21E8FC05-D498-4D5D-B5A3-3F16749B7491", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "44A07BEF-C759-459E-A144-D37C1A55A9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.4_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "77D95BAC-CCF3-4E8B-BF31-E277B03C0FA2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The handle_var_requests function in snmp_agent.c for the SNMP daemon in the Net-SNMP (formerly ucd-snmp) package 5.0.1 through 5.0.5 allows remote attackers to cause a denial of service (crash) via a NULL dereference." }, { "lang": "es", "value": "La funci\u00f3n handle_var_requests en snmp_agent.c del demonio SNMP en el paquete Net-SNMP (antes ucd-snmp) 5.0.1, 5.0.3, y 5.0.4.pre2, permite a atacantes remotos causar una denegaci\u00f3n de servicio (caida) mediante una desreferencia nula (NULL)." } ], "id": "CVE-2002-1170", "lastModified": "2024-11-20T23:40:44.707", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-10-11T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=103359362020365\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/forum/forum.php?forum_id=216532" }, { "source": "cve@mitre.org", "url": "http://www.idefense.com/advisory/10.02.02.txt" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-228.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5862" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10250" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=103359362020365\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/forum/forum.php?forum_id=216532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/advisory/10.02.02.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-228.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5862" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10250" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-12-06 22:28
Modified
2024-11-21 00:22
Severity ?
Summary
Unspecified vulnerability in Net-SNMP 5.3 before 5.3.0.1, when configured using the rocommunity or rouser snmpd.conf tokens, causes Net-SNMP to grant write access to users or communities that only have read-only access.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "331C82ED-2FC8-44D0-B9CC-C1F8E693F3EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Net-SNMP 5.3 before 5.3.0.1, when configured using the rocommunity or rouser snmpd.conf tokens, causes Net-SNMP to grant write access to users or communities that only have read-only access." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Net-SNMP 5.3 anterior a 5.3.0.1, cuando est\u00e1 configurado para que use las se\u00f1ales (tokens) de snmpd.conf rocommunity y rouser, provoca que Net-SNMP otorgue permisos de escritura a usuarios o comunidades que solo ten\u00edan permisos de lectura." } ], "id": "CVE-2006-6305", "lastModified": "2024-11-21T00:22:23.957", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-12-06T22:28:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://net-snmp.sourceforge.net/about/ChangeLog.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://net-snmp.sourceforge.net/about/news.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23285" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017355" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=531399" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/21503" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://net-snmp.sourceforge.net/about/ChangeLog.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://net-snmp.sourceforge.net/about/news.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017355" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=531399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/21503" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30782" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Not vulnerable. This issue does not affect the versions of net-smtp as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.\n\nRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "lastModified": "2007-03-14T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-07-11 04:00
Modified
2024-11-20 23:58
Severity ?
Summary
Net-SNMP 5.0.x before 5.0.10.2, 5.2.x before 5.2.1.2, and 5.1.3, when net-snmp is using stream sockets such as TCP, allows remote attackers to cause a denial of service (daemon hang and CPU consumption) via a TCP packet of length 1, which triggers an infinite loop.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | 5.0 | |
net-snmp | net-snmp | 5.0.1 | |
net-snmp | net-snmp | 5.0.2 | |
net-snmp | net-snmp | 5.0.3 | |
net-snmp | net-snmp | 5.0.4_pre2 | |
net-snmp | net-snmp | 5.0.5 | |
net-snmp | net-snmp | 5.0.6 | |
net-snmp | net-snmp | 5.0.7 | |
net-snmp | net-snmp | 5.0.8 | |
net-snmp | net-snmp | 5.0.9 | |
net-snmp | net-snmp | 5.0.10 | |
net-snmp | net-snmp | 5.1.3 | |
net-snmp | net-snmp | 5.2 | |
net-snmp | net-snmp | 5.2.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "87B4FDFF-9E09-4AB9-9196-6A01903473B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "21E8FC05-D498-4D5D-B5A3-3F16749B7491", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "0BD964F4-9196-4641-A854-09DA86BCC890", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "44A07BEF-C759-459E-A144-D37C1A55A9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.4_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "77D95BAC-CCF3-4E8B-BF31-E277B03C0FA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B97B7D0D-68CC-463D-A14B-3651D8DD4C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "CFCF39FC-D220-4F4A-8CBF-B993C65671FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B5512FA-8B74-4585-ADEF-F710C0DF83A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "51AAC2EA-8AA7-4303-BD64-74CFC7938D04", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "C872A9B0-0B3C-47B2-82F5-344BEBA221CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "AEE816EA-2CDF-440A-9B7A-D772F38A3A17", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "089CEC52-73AC-41B0-BB7F-F24C42DD16E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "3E2BAAA8-313D-41F2-A98D-3557331E35B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "88260A4F-4707-4B79-939A-F1EB2CD4D57B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Net-SNMP 5.0.x before 5.0.10.2, 5.2.x before 5.2.1.2, and 5.1.3, when net-snmp is using stream sockets such as TCP, allows remote attackers to cause a denial of service (daemon hang and CPU consumption) via a TCP packet of length 1, which triggers an infinite loop." } ], "id": "CVE-2005-2177", "lastModified": "2024-11-20T23:58:57.413", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-07-11T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/15930" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/16999" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17007" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17135" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17217" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17282" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17343" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18635" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22875" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23058" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25373" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25432" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25787" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017273" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=7659656\u0026forum_id=12455" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102725-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-225.pdf" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2005/dsa-873" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "source": "cve@mitre.org", "url": "http://www.net-snmp.org/about/ChangeLog.html" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2007_12_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-720.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/14168" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/21256" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.trustix.org/errata/2005/0034/" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-190-1" }, { "source": "cve@mitre.org", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "source": "cve@mitre.org", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "source": "cve@mitre.org", "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4677" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1883" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9986" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/15930" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/16999" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17217" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17343" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23058" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25432" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=7659656\u0026forum_id=12455" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102725-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-225.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-873" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.net-snmp.org/about/ChangeLog.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2007_12_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-720.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14168" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/21256" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.trustix.org/errata/2005/0034/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-190-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1883" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9986" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-09-07 18:03
Modified
2024-11-21 00:00
Severity ?
Summary
Untrusted search path vulnerability in Net-SNMP 5.2.1.2 and earlier, on Gentoo Linux, installs certain Perl modules with an insecure DT_RPATH, which could allow local users to gain privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | * | |
net-snmp | net-snmp | 5.0 | |
net-snmp | net-snmp | 5.0.1 | |
net-snmp | net-snmp | 5.0.2 | |
net-snmp | net-snmp | 5.0.3 | |
net-snmp | net-snmp | 5.0.4_pre2 | |
net-snmp | net-snmp | 5.0.5 | |
net-snmp | net-snmp | 5.0.6 | |
net-snmp | net-snmp | 5.0.7 | |
net-snmp | net-snmp | 5.0.8 | |
net-snmp | net-snmp | 5.0.9 | |
net-snmp | net-snmp | 5.0.10 | |
net-snmp | net-snmp | 5.1.2 | |
net-snmp | net-snmp | 5.1.3 | |
net-snmp | net-snmp | 5.2 | |
net-snmp | net-snmp | 5.2.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "38F6C98B-4759-43BB-9C6C-B8176C11642B", "versionEndIncluding": "5.2.1.2_r1", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "87B4FDFF-9E09-4AB9-9196-6A01903473B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "21E8FC05-D498-4D5D-B5A3-3F16749B7491", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "0BD964F4-9196-4641-A854-09DA86BCC890", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "44A07BEF-C759-459E-A144-D37C1A55A9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.4_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "77D95BAC-CCF3-4E8B-BF31-E277B03C0FA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B97B7D0D-68CC-463D-A14B-3651D8DD4C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "CFCF39FC-D220-4F4A-8CBF-B993C65671FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B5512FA-8B74-4585-ADEF-F710C0DF83A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "51AAC2EA-8AA7-4303-BD64-74CFC7938D04", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "C872A9B0-0B3C-47B2-82F5-344BEBA221CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "AEE816EA-2CDF-440A-9B7A-D772F38A3A17", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "A88517EE-17E2-4128-8355-FAAC815718CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "089CEC52-73AC-41B0-BB7F-F24C42DD16E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "3E2BAAA8-313D-41F2-A98D-3557331E35B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "88260A4F-4707-4B79-939A-F1EB2CD4D57B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in Net-SNMP 5.2.1.2 and earlier, on Gentoo Linux, installs certain Perl modules with an insecure DT_RPATH, which could allow local users to gain privileges." } ], "id": "CVE-2005-2811", "lastModified": "2024-11-21T00:00:29.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-09-07T18:03:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-05.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-05.xml" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-12-13 18:55
Modified
2024-11-21 01:45
Severity ?
Summary
Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote attackers to cause a denial of service (crash or infinite loop, CPU consumption, and hang) by causing the AgentX subagent to timeout.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apple | mac_os_x | 10.11.0 | |
canonical | ubuntu_linux | 10.04 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 12.10 | |
canonical | ubuntu_linux | 13.10 | |
net-snmp | net-snmp | * | |
net-snmp | net-snmp | 5.0 | |
net-snmp | net-snmp | 5.0.1 | |
net-snmp | net-snmp | 5.0.2 | |
net-snmp | net-snmp | 5.0.3 | |
net-snmp | net-snmp | 5.0.4 | |
net-snmp | net-snmp | 5.0.5 | |
net-snmp | net-snmp | 5.0.6 | |
net-snmp | net-snmp | 5.0.7 | |
net-snmp | net-snmp | 5.0.8 | |
net-snmp | net-snmp | 5.0.9 | |
net-snmp | net-snmp | 5.1 | |
net-snmp | net-snmp | 5.1.2 | |
net-snmp | net-snmp | 5.2 | |
net-snmp | net-snmp | 5.3 | |
net-snmp | net-snmp | 5.3.0.1 | |
net-snmp | net-snmp | 5.4 | |
net-snmp | net-snmp | 5.5 | |
net-snmp | net-snmp | 5.6 | |
net-snmp | net-snmp | 5.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:10.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "EDDDDC59-E784-4C8B-BDAD-55D8322138EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*", "matchCriteriaId": "5D37DF0F-F863-45AC-853A-3E04F9FEC7CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "7F61F047-129C-41A6-8A27-FFCBB8563E91", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E2FA9EC-6B8B-408E-BBF5-286EE423626B", "versionEndIncluding": "5.7.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "87B4FDFF-9E09-4AB9-9196-6A01903473B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "21E8FC05-D498-4D5D-B5A3-3F16749B7491", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "0BD964F4-9196-4641-A854-09DA86BCC890", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "44A07BEF-C759-459E-A144-D37C1A55A9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "DA0FD6CE-8179-4D48-9690-C130C0402CD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B97B7D0D-68CC-463D-A14B-3651D8DD4C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "CFCF39FC-D220-4F4A-8CBF-B993C65671FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B5512FA-8B74-4585-ADEF-F710C0DF83A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "51AAC2EA-8AA7-4303-BD64-74CFC7938D04", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "C872A9B0-0B3C-47B2-82F5-344BEBA221CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "F6CA1700-07A8-4DC3-8AB3-A30DBD7C8F9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "A88517EE-17E2-4128-8355-FAAC815718CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "3E2BAAA8-313D-41F2-A98D-3557331E35B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "331C82ED-2FC8-44D0-B9CC-C1F8E693F3EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BA42449F-A7E7-415C-8EC7-DB7B971AC603", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "950BC4AA-60A3-4512-A452-F205FF843C29", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "ABF6D757-93C1-4B08-B863-1183C9BD92AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.6:*:*:*:*:*:*:*", "matchCriteriaId": "50F4D055-EC8F-4F88-BE40-2EEDD41F50A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "1D7025F3-9106-4F62-91AA-4DA23417B999", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote attackers to cause a denial of service (crash or infinite loop, CPU consumption, and hang) by causing the AgentX subagent to timeout." }, { "lang": "es", "value": "Net-SNMP 5.7.1 y anteriores, cuando AgentX est\u00e1 registrando para manejar una MIB y tramitaci\u00f3n de solicitudes de GETNEXT, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda o bucle infinito, consumo de CPU, y bloqueo) causando timeout en el subagente AgentX" } ], "id": "CVE-2012-6151", "lastModified": "2024-11-21T01:45:55.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-12-13T18:55:04.693", "references": [ { "source": "secalert@redhat.com", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "source": "secalert@redhat.com", "url": "http://seclists.org/oss-sec/2013/q4/398" }, { "source": "secalert@redhat.com", "url": "http://seclists.org/oss-sec/2013/q4/415" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/55804" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/57870" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/59974" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://sourceforge.net/p/net-snmp/bugs/2411/" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/64048" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2166-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1038007" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89485" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2014-0322.html" }, { "source": "secalert@redhat.com", "url": "https://support.apple.com/HT205375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/oss-sec/2013/q4/398" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/oss-sec/2013/q4/415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/55804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/57870" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59974" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://sourceforge.net/p/net-snmp/bugs/2411/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/64048" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2166-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1038007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2014-0322.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.apple.com/HT205375" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-08-19 15:59
Modified
2024-11-21 02:33
Severity ?
Summary
The snmp_pdu_parse function in snmp_api.c in net-snmp 5.7.2 and earlier does not remove the varBind variable in a netsnmp_variable_list item when parsing of the SNMP PDU fails, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4A10A0A-6AE1-4771-B5D3-B9D7A1B78476", "versionEndIncluding": "5.7.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The snmp_pdu_parse function in snmp_api.c in net-snmp 5.7.2 and earlier does not remove the varBind variable in a netsnmp_variable_list item when parsing of the SNMP PDU fails, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet." }, { "lang": "es", "value": "Vulnerabilidad en la funci\u00f3n snmp_pdu_parse en snmp_api.c en net-snmp 5.7.2 y versiones anteriores, no elimina la variable varBind en un elemento netsnmp_variable_list cuando falla el an\u00e1lisis gramatical del SNMP PDU, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un paquete manipulado." } ], "id": "CVE-2015-5621", "lastModified": "2024-11-21T02:33:24.797", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-08-19T15:59:09.460", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2015-1636.html" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "source": "cve@mitre.org", "url": "http://support.citrix.com/article/CTX209443" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/13/1" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2015/04/16/15" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2015/07/31/1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/76380" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1033304" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2711-1" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408" }, { "source": "cve@mitre.org", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" }, { "source": "cve@mitre.org", "url": "https://sourceforge.net/p/net-snmp/bugs/2615/" }, { "source": "cve@mitre.org", "url": "https://www.debian.org/security/2018/dsa-4154" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/45547/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1636.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.citrix.com/article/CTX209443" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/13/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/04/16/15" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/07/31/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1033304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2711-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://sourceforge.net/p/net-snmp/bugs/2615/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2018/dsa-4154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/45547/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-19" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-08 18:29
Modified
2024-11-21 03:55
Severity ?
Summary
snmp_oid_compare in snmplib/snmp_api.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an unauthenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | * | |
netapp | cloud_backup | - | |
netapp | hyper_converged_infrastructure | - | |
netapp | storagegrid_webscale | - | |
netapp | data_ontap | - | |
netapp | e-series_santricity_os_controller | * | |
netapp | solidfire_element_os | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C895F86-8C52-4BF1-AFDB-FEC99E56E984", "versionEndExcluding": "5.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hyper_converged_infrastructure:-:*:*:*:*:*:*:*", "matchCriteriaId": "893C0367-DD1A-4754-B9E0-4944344108EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:storagegrid_webscale:-:*:*:*:*:*:*:*", "matchCriteriaId": "813CD8F9-9F05-49A7-BB4D-E9A1D54D6DFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:netapp:data_ontap:-:*:*:*:*:*:*:*", "matchCriteriaId": "9541A13B-D135-4DB7-B209-19A51217E55C", "vulnerable": true }, { "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF586D9F-FE52-4320-A68B-7F5445D64BB1", "versionEndIncluding": "11.5", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:netapp:solidfire_element_os:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E379272-A79A-4A27-9861-71DCBD4B1FEF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "snmp_oid_compare in snmplib/snmp_api.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an unauthenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service." }, { "lang": "es", "value": "snmp_oid_compare en snmplib/snmp_api.c en Net-SNMP en versiones anteriores a la 5.8 tiene un error de excepci\u00f3n de puntero NULL que puede ser empleado por un atacante no autenticado para provocar el cierre inesperado de la instancia de forma remota mediante un paquete UDP manipulado, lo que resulta en una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2018-18066", "lastModified": "2024-11-21T03:55:25.577", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-08T18:29:00.520", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "source": "cve@mitre.org", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-12-31 05:00
Modified
2024-11-21 00:05
Severity ?
Summary
snmp_api.c in snmpd in Net-SNMP 5.2.x before 5.2.2, 5.1.x before 5.1.3, and 5.0.x before 5.0.10.2, when running in master agentx mode, allows remote attackers to cause a denial of service (crash) by causing a particular TCP disconnect, which triggers a free of an incorrect variable, a different vulnerability than CVE-2005-2177.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | 5.0 | |
net-snmp | net-snmp | 5.0.1 | |
net-snmp | net-snmp | 5.0.2 | |
net-snmp | net-snmp | 5.0.3 | |
net-snmp | net-snmp | 5.0.4_pre2 | |
net-snmp | net-snmp | 5.0.5 | |
net-snmp | net-snmp | 5.0.6 | |
net-snmp | net-snmp | 5.0.7 | |
net-snmp | net-snmp | 5.0.8 | |
net-snmp | net-snmp | 5.0.9 | |
net-snmp | net-snmp | 5.0.10 | |
sourceforge | net-snmp | * | |
sourceforge | net-snmp | * | |
sourceforge | net-snmp | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "87B4FDFF-9E09-4AB9-9196-6A01903473B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "21E8FC05-D498-4D5D-B5A3-3F16749B7491", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "0BD964F4-9196-4641-A854-09DA86BCC890", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "44A07BEF-C759-459E-A144-D37C1A55A9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.4_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "77D95BAC-CCF3-4E8B-BF31-E277B03C0FA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B97B7D0D-68CC-463D-A14B-3651D8DD4C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "CFCF39FC-D220-4F4A-8CBF-B993C65671FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B5512FA-8B74-4585-ADEF-F710C0DF83A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "51AAC2EA-8AA7-4303-BD64-74CFC7938D04", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "C872A9B0-0B3C-47B2-82F5-344BEBA221CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "AEE816EA-2CDF-440A-9B7A-D772F38A3A17", "vulnerable": true }, { "criteria": "cpe:2.3:a:sourceforge:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B00F0CF-F686-472A-8B50-7C5C105BD07C", "versionEndIncluding": "5.0.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sourceforge:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CD179E6-E4F4-42CF-AA46-8B7CD8A64886", "versionEndIncluding": "5.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:sourceforge:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "18A1BBCA-47F9-4106-98CC-6734F82D18D3", "versionEndIncluding": "5.2.1.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "snmp_api.c in snmpd in Net-SNMP 5.2.x before 5.2.2, 5.1.x before 5.1.3, and 5.0.x before 5.0.10.2, when running in master agentx mode, allows remote attackers to cause a denial of service (crash) by causing a particular TCP disconnect, which triggers a free of an incorrect variable, a different vulnerability than CVE-2005-2177." } ], "id": "CVE-2005-4837", "lastModified": "2024-11-21T00:05:18.083", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25114" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25115" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25411" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1207023\u0026group_id=12694\u0026atid=112694" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102929-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23762" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-456-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1944" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-1334" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25411" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1207023\u0026group_id=12694\u0026atid=112694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102929-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-456-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-1334" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9442" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-16" }, { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-08 18:29
Modified
2024-11-21 03:55
Severity ?
Summary
_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | * | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 18.10 | |
netapp | cloud_backup | - | |
netapp | hyper_converged_infrastructure | - | |
netapp | storagegrid_webscale | - | |
netapp | data_ontap | - | |
netapp | e-series_santricity_os_controller | * | |
netapp | solidfire_element_os | - | |
paloaltonetworks | pan-os | * | |
paloaltonetworks | pan-os | * | |
paloaltonetworks | pan-os | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C895F86-8C52-4BF1-AFDB-FEC99E56E984", "versionEndExcluding": "5.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hyper_converged_infrastructure:-:*:*:*:*:*:*:*", "matchCriteriaId": "893C0367-DD1A-4754-B9E0-4944344108EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:storagegrid_webscale:-:*:*:*:*:*:*:*", "matchCriteriaId": "813CD8F9-9F05-49A7-BB4D-E9A1D54D6DFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:netapp:data_ontap:-:*:*:*:*:*:*:*", "matchCriteriaId": "9541A13B-D135-4DB7-B209-19A51217E55C", "vulnerable": true }, { "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF586D9F-FE52-4320-A68B-7F5445D64BB1", "versionEndIncluding": "11.5", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:netapp:solidfire_element_os:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E379272-A79A-4A27-9861-71DCBD4B1FEF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "298BBE92-DDBA-412E-B1EB-8CF3372D158C", "versionEndIncluding": "7.1.22", "vulnerable": true }, { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6C1DA7D-364E-4ED3-A185-CBF75E07DD36", "versionEndIncluding": "8.0.15", "versionStartIncluding": "7.1.23", "vulnerable": true }, { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6F40674-D9E2-4507-9BB4-BDAEB9E31543", "versionEndIncluding": "8.1.6", "versionStartIncluding": "8.0.16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service." }, { "lang": "es", "value": "_set_key en agent/helpers/table_container.c en Net-SNMP en versiones anteriores a la 5.8 tiene un error de excepci\u00f3n de puntero NULL que puede ser empleado por un atacante autenticado para provocar el cierre inesperado de la instancia de forma remota mediante un paquete UDP manipulado, lo que resulta en una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2018-18065", "lastModified": "2024-11-21T03:55:25.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-08T18:29:00.363", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106265" }, { "source": "cve@mitre.org", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "source": "cve@mitre.org", "url": "https://security.paloaltonetworks.com/CVE-2018-18065" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3792-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3792-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3792-3/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4314" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45547/" }, { "source": "cve@mitre.org", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106265" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.paloaltonetworks.com/CVE-2018-18065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3792-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3792-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3792-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4314" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45547/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-08-20 01:17
Modified
2024-11-21 05:06
Severity ?
Summary
Net-SNMP through 5.7.3 allows Escalation of Privileges because of UNIX symbolic link (symlink) following.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | * | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 20.04 | |
netapp | cloud_backup | - | |
netapp | smi-s_provider | - | |
netapp | solidfire_\&_hci_management_node | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5C233-45FA-4501-8EA4-C28EC33E7460", "versionEndIncluding": "5.7.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BB0FDCF-3750-44C6-AC5C-0CC2AAD14093", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Net-SNMP through 5.7.3 allows Escalation of Privileges because of UNIX symbolic link (symlink) following." }, { "lang": "es", "value": "Net-SNMP versiones hasta 5.7.3, permite una Escalada de Privilegios debido al seguimiento de un enlace simb\u00f3lico (symlink) de UNIX." } ], "id": "CVE-2020-15861", "lastModified": "2024-11-21T05:06:19.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-08-20T01:17:13.837", "references": [ { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=966599" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/net-snmp/net-snmp/commit/4fd9a450444a434a993bc72f7c3486ccce41f602" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/net-snmp/net-snmp/issues/145" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202008-12" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200904-0001/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4471-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=966599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/net-snmp/net-snmp/commit/4fd9a450444a434a993bc72f7c3486ccce41f602" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/net-snmp/net-snmp/issues/145" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202008-12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200904-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4471-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-12-01 05:00
Modified
2024-11-20 23:45
Severity ?
Summary
Net-SNMP before 5.0.9 allows a user or community to access data in MIB objects, even if that data is not allowed to be viewed.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "21E8FC05-D498-4D5D-B5A3-3F16749B7491", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "44A07BEF-C759-459E-A144-D37C1A55A9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.4_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "77D95BAC-CCF3-4E8B-BF31-E277B03C0FA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B97B7D0D-68CC-463D-A14B-3651D8DD4C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "CFCF39FC-D220-4F4A-8CBF-B993C65671FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B5512FA-8B74-4585-ADEF-F710C0DF83A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "51AAC2EA-8AA7-4303-BD64-74CFC7938D04", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Net-SNMP before 5.0.9 allows a user or community to access data in MIB objects, even if that data is not allowed to be viewed." }, { "lang": "es", "value": "Net-SNMP anteriores a 5.0.9 permite a un usuario o comunidad acceder a datos en objetos MIB , incluso si no est\u00e1 perimtido que los datos sean vistos." } ], "id": "CVE-2003-0935", "lastModified": "2024-11-20T23:45:49.320", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-12-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000778" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=308015" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-335.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-023.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A869" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=308015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-335.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9802" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-11-10 03:59
Modified
2024-11-21 02:38
Severity ?
Summary
The net-snmp package in OpenBSD through 5.8 uses 0644 permissions for snmpd.conf, which allows local users to obtain sensitive community information by reading this file.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "16D20F6E-7F28-4453-8537-2AF8AC5E45CB", "versionEndIncluding": "5.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The net-snmp package in OpenBSD through 5.8 uses 0644 permissions for snmpd.conf, which allows local users to obtain sensitive community information by reading this file." }, { "lang": "es", "value": "El paquete net-snmp en OpenBSD hasta la versi\u00f3n 5.8 emplea permisos 0644 para snmpd.conf, lo que permite a usuarios locales obtener informaci\u00f3n sensible de la comunidad mediante la lectura de este archivo." } ], "id": "CVE-2015-8100", "lastModified": "2024-11-21T02:38:01.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-11-10T03:59:02.910", "references": [ { "source": "cve@mitre.org", "url": "http://packetstormsecurity.com/files/134323/OpenBSD-net-snmp-Information-Disclosure.html" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2015/11/09/6" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1034099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/134323/OpenBSD-net-snmp-Information-Disclosure.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/11/09/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1034099" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-05-18 14:20
Modified
2024-11-21 00:46
Severity ?
Summary
Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP).
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E5DDCC25-3B6A-4051-BE2A-5B8553B2D904", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "7537C748-FACE-421C-95E0-3841EA1F87CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "282A2385-57A4-477D-BA0F-6C76751E945C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP)." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la funci\u00f3n __snprint_value de snmp_get en Net-SNMP 5.1.4, 5.2.4 y 5.4.1, como se usa en SNMP.xs para Perl, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante un OCTETSTRING grande en un par atributo valor (AVP)." } ], "id": "CVE-2008-2292", "lastModified": "2024-11-21T00:46:32.120", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-05-18T14:20:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30187" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/30615" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/30647" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31155" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31334" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31351" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31467" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31568" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32664" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33003" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200808-02.xml" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1826174\u0026group_id=12694\u0026atid=112694" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239785-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2008/dsa-1663" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:118" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0529.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/29212" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020527" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-685-1" }, { "source": "cve@mitre.org", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1528/references" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2141/references" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2361" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42430" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11261" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/30615" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/30647" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31155" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31334" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31351" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31568" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32664" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200808-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1826174\u0026group_id=12694\u0026atid=112694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239785-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1663" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:118" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0529.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/29212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-685-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1528/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2141/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42430" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11261" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-24 04:00
Modified
2024-11-20 23:58
Severity ?
Summary
fixproc in Net-snmp 5.x before 5.2.1-r1 creates temporary files insecurely, which allows local users to modify the contents of those files to execute arbitrary commands, or overwrite arbitrary files via a symlink attack.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "21E8FC05-D498-4D5D-B5A3-3F16749B7491", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "44A07BEF-C759-459E-A144-D37C1A55A9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.4_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "77D95BAC-CCF3-4E8B-BF31-E277B03C0FA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B97B7D0D-68CC-463D-A14B-3651D8DD4C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "CFCF39FC-D220-4F4A-8CBF-B993C65671FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B5512FA-8B74-4585-ADEF-F710C0DF83A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "51AAC2EA-8AA7-4303-BD64-74CFC7938D04", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "C872A9B0-0B3C-47B2-82F5-344BEBA221CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "A88517EE-17E2-4128-8355-FAAC815718CB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "fixproc in Net-snmp 5.x before 5.2.1-r1 creates temporary files insecurely, which allows local users to modify the contents of those files to execute arbitrary commands, or overwrite arbitrary files via a symlink attack." } ], "id": "CVE-2005-1740", "lastModified": "2024-11-20T23:58:01.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/15471" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/16999" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17135" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18635" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200505-18.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1014039" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/16778" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/13715" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2005/0598" }, { "source": "cve@mitre.org", "url": "http://www.zataz.net/adviso/net-snmp-05182005.txt" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11659" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/15471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/16999" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200505-18.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1014039" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/16778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13715" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/0598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.zataz.net/adviso/net-snmp-05182005.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11659" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-03-24 16:43
Modified
2024-11-21 02:06
Severity ?
Summary
The Linux implementation of the ICMP-MIB in Net-SNMP 5.5 before 5.5.2.1, 5.6.x before 5.6.2.1, and 5.7.x before 5.7.2.1 does not properly validate input, which allows remote attackers to cause a denial of service via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | 5.5 | |
net-snmp | net-snmp | 5.5.0.1 | |
net-snmp | net-snmp | 5.5.0.2 | |
net-snmp | net-snmp | 5.5.1 | |
net-snmp | net-snmp | 5.5.1.1 | |
net-snmp | net-snmp | 5.5.2 | |
net-snmp | net-snmp | 5.6 | |
net-snmp | net-snmp | 5.6.1.1 | |
net-snmp | net-snmp | 5.6.2 | |
net-snmp | net-snmp | 5.7 | |
net-snmp | net-snmp | 5.7.1 | |
net-snmp | net-snmp | 5.7.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "ABF6D757-93C1-4B08-B863-1183C9BD92AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2F56029-265E-4ECA-94A7-1537792A8E72", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9E493356-0F50-424A-A1A6-A1C5DAC30F45", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "3C5E25F4-8246-400A-97CD-B5CBD7B4B268", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DCCD420-D67F-4E56-8761-A6BA1A0146E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "265C0DA0-9B04-43C4-B037-E307A01307C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.6:*:*:*:*:*:*:*", "matchCriteriaId": "50F4D055-EC8F-4F88-BE40-2EEDD41F50A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.6.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "08DFFEB4-49FD-4A74-A67A-D4246BBB7F4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "92030486-1814-40D4-B27F-58E236F8D102", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "1D7025F3-9106-4F62-91AA-4DA23417B999", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "907833FD-1793-4117-8755-A05D85A108E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "2F01F680-049C-4669-9C2C-FDA6B8C420EF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Linux implementation of the ICMP-MIB in Net-SNMP 5.5 before 5.5.2.1, 5.6.x before 5.6.2.1, and 5.7.x before 5.7.2.1 does not properly validate input, which allows remote attackers to cause a denial of service via unspecified vectors." }, { "lang": "es", "value": "La implementaci\u00f3n Linux del ICMP-MIB en Net-SNMP 5.5 anterior a 5.5.2.1, 5.6.x anterior a 5.6.2.1 y 5.7.x anterior a 5.7.2.1 no valida debidamente las entradas, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2014-2284", "lastModified": "2024-11-21T02:06:00.063", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-03-24T16:43:02.177", "references": [ { "source": "cve@mitre.org", "url": "http://comments.gmane.org/gmane.comp.security.oss.general/12284" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2014-0321.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/57124" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/57526" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/57583" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/57870" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/59974" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/p/net-snmp/code/ci/a1fd64716f6794c55c34d77e618210238a73bfa1/" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2166-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://comments.gmane.org/gmane.comp.security.oss.general/12284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0321.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/57124" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/57526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/57583" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/57870" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59974" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/p/net-snmp/code/ci/a1fd64716f6794c55c34d77e618210238a73bfa1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2166-1" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-07 14:29
Modified
2024-11-21 03:39
Severity ?
Summary
NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | 5.7.2 | |
debian | debian_linux | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "2F01F680-049C-4669-9C2C-FDA6B8C420EF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution." }, { "lang": "es", "value": "NET-SNMP 5.7.2 contiene una vulnerabilidad de corrupci\u00f3n de memoria din\u00e1mica (heap) en el manipulador del protocolo UDP que puede resultar en la ejecuci\u00f3n de comandos." } ], "id": "CVE-2018-1000116", "lastModified": "2024-11-21T03:39:40.827", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-07T14:29:00.217", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00020.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://sourceforge.net/p/net-snmp/bugs/2821/" }, { "source": "cve@mitre.org", "url": "https://www.debian.org/security/2018/dsa-4154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://sourceforge.net/p/net-snmp/bugs/2821/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2018/dsa-4154" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-08-20 01:17
Modified
2024-11-21 05:06
Severity ?
Summary
Net-SNMP through 5.8 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands as root.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | * | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 20.04 | |
netapp | cloud_backup | - | |
netapp | hci_management_node | - | |
netapp | smi-s_provider | - | |
netapp | solidfire | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7A37B05-F4A5-4AA9-BF65-2830B156D7EE", "versionEndExcluding": "5.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*", "matchCriteriaId": "B3293E55-5506-4587-A318-D1734F781C09", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BB0FDCF-3750-44C6-AC5C-0CC2AAD14093", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Net-SNMP through 5.8 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands as root." }, { "lang": "es", "value": "Net-SNMP versiones hasta 5.7.3, presenta una Administraci\u00f3n de Privilegios Inapropiada porque el acceso de SNMP WRITE en el EXTEND MIB provee la capacidad de ejecutar comandos arbitrarios como root." } ], "id": "CVE-2020-15862", "lastModified": "2024-11-21T05:06:19.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-08-20T01:17:13.897", "references": [ { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=965166" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/net-snmp/net-snmp/commit/77f6c60f57dba0aaea5d8ef1dd94bcd0c8e6d205" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://salsa.debian.org/debian/net-snmp/-/commit/fad8725402752746daf0a751dcff19eb6aeab52e" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2020-15862" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202008-12" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200904-0001/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4471-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=965166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/net-snmp/net-snmp/commit/77f6c60f57dba0aaea5d8ef1dd94bcd0c8e6d205" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://salsa.debian.org/debian/net-snmp/-/commit/fad8725402752746daf0a751dcff19eb6aeab52e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2020-15862" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202008-12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200904-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4471-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-11-06 21:46
Modified
2024-11-21 00:38
Severity ?
Summary
The SNMP agent (snmp_agent.c) in net-snmp before 5.4.1 allows remote attackers to cause a denial of service (CPU and memory consumption) via a GETBULK request with a large max-repeaters value.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7CDB195-963B-431B-8524-654BAFA69143", "versionEndIncluding": "5.4.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SNMP agent (snmp_agent.c) in net-snmp before 5.4.1 allows remote attackers to cause a denial of service (CPU and memory consumption) via a GETBULK request with a large max-repeaters value." }, { "lang": "es", "value": "El agente SNMP (snmp_agent.c) en net-snmp versiones anteriores a 5.4.1, permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de CPU y memoria) por medio de una petici\u00f3n GETBULK con un valor de max-repeaters largo." } ], "id": "CVE-2007-5846", "lastModified": "2024-11-21T00:38:49.937", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-11-06T21:46:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.gentoo.org/show_bug.cgi?id=198346" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html" }, { "source": "secalert@redhat.com", "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/tags/Ext-5-4-1/net-snmp/agent/snmp_agent.c?view=log" }, { "source": "secalert@redhat.com", "url": "http://osvdb.org/38904" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27558" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27685" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27689" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27733" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27740" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27965" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28413" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28825" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29785" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200711-31.xml" }, { "source": "secalert@redhat.com", "url": "http://sourceforge.net/project/shownotes.php?release_id=528095\u0026group_id=12694" }, { "source": "secalert@redhat.com", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1712988\u0026group_id=12694\u0026atid=112694" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2008/dsa-1483" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:225" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2007_25_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2007-1045.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26378" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1018918" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/usn-564-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/3802" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1234/references" }, { "source": "secalert@redhat.com", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11258" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00613.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.gentoo.org/show_bug.cgi?id=198346" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/tags/Ext-5-4-1/net-snmp/agent/snmp_agent.c?view=log" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/38904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27558" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27685" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27689" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27733" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27740" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27965" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28825" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29785" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200711-31.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/project/shownotes.php?release_id=528095\u0026group_id=12694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1712988\u0026group_id=12694\u0026atid=112694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2008/dsa-1483" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2007_25_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-1045.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26378" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018918" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-564-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/3802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1234/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11258" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00613.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-02-12 16:30
Modified
2024-11-21 00:55
Severity ?
Summary
The netsnmp_udp_fmtaddr function (snmplib/snmpUDPDomain.c) in net-snmp 5.0.9 through 5.4.2.1, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and execute SNMP queries, related to "source/destination IP address confusion."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
net-snmp | net-snmp | * | |
opensuse | opensuse | 10.3-11.1 | |
opensuse | opensuse | 11.2 | |
suse | linux_enterprise | 9-11 | |
redhat | enterprise_linux | 3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "92CC90A4-8D48-44D2-9F32-A4CAC212E16A", "versionEndIncluding": "5.4.2.1", "versionStartIncluding": "5.0.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:10.3-11.1:*:*:*:*:*:*:*", "matchCriteriaId": "F7018930-D354-4B31-870E-D0E3CE19C8B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise:9-11:*:*:*:*:*:*:*", "matchCriteriaId": "170FDFDE-DADB-4CBF-9AB8-3A01C7BA94AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "40D8DAE0-8E75-435C-9BD6-FAEED2ACB47C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The netsnmp_udp_fmtaddr function (snmplib/snmpUDPDomain.c) in net-snmp 5.0.9 through 5.4.2.1, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and execute SNMP queries, related to \"source/destination IP address confusion.\"" }, { "lang": "es", "value": "La funci\u00f3n netsnmp_udp_fmtaddr (snmplib/snmpUDPDomain.c) en net-snmp v5.0.9 hasta v5.4.2, cuando usando TCP wrappers para autorizaci\u00f3n de clientes, no analiza apropiadamente reglas hosts.allow, lo que permite a los atacantes remotos evitar restricciones de accesos intencionados y ejecuta consultas SNMP, relativas a \"direcciones IP fuente/destino confusas\"." } ], "id": "CVE-2008-6123", "lastModified": "2024-11-21T00:55:43.773", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-02-12T16:30:00.187", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=250429" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325\u0026r2=17367\u0026pathrev=17367" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev\u0026revision=17367" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34499" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35416" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35685" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/02/12/2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/02/12/4" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/02/12/7" }, { "source": "cve@mitre.org", "tags": [ "Not Applicable" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0295.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021921" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485211" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10289" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=250429" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325\u0026r2=17367\u0026pathrev=17367" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev\u0026revision=17367" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34499" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35416" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35685" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/02/12/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/02/12/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/02/12/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0295.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021921" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485211" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10289" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-10-07 14:55
Modified
2024-11-21 02:08
Severity ?
Summary
snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote attackers to cause a denial of service (snmptrapd crash) via a crafted SNMP trap message, which triggers a conversion to the variable type designated in the MIB file, as demonstrated by a NULL type in an ifMtu trap message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apple | mac_os_x | 10.11.0 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 15.04 | |
net-snmp | net-snmp | * | |
net-snmp | net-snmp | 5.0 | |
net-snmp | net-snmp | 5.0.1 | |
net-snmp | net-snmp | 5.0.2 | |
net-snmp | net-snmp | 5.0.3 | |
net-snmp | net-snmp | 5.0.4 | |
net-snmp | net-snmp | 5.0.5 | |
net-snmp | net-snmp | 5.0.6 | |
net-snmp | net-snmp | 5.0.7 | |
net-snmp | net-snmp | 5.0.8 | |
net-snmp | net-snmp | 5.0.9 | |
net-snmp | net-snmp | 5.1 | |
net-snmp | net-snmp | 5.1.2 | |
net-snmp | net-snmp | 5.2 | |
net-snmp | net-snmp | 5.3 | |
net-snmp | net-snmp | 5.3.0.1 | |
net-snmp | net-snmp | 5.4 | |
net-snmp | net-snmp | 5.5 | |
net-snmp | net-snmp | 5.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:10.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "EDDDDC59-E784-4C8B-BDAD-55D8322138EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "matchCriteriaId": "F38D3B7E-8429-473F-BB31-FC3583EE5A5B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD511673-FA64-466D-9013-A4CEA6D4258C", "versionEndIncluding": "5.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "87B4FDFF-9E09-4AB9-9196-6A01903473B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "21E8FC05-D498-4D5D-B5A3-3F16749B7491", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "0BD964F4-9196-4641-A854-09DA86BCC890", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "44A07BEF-C759-459E-A144-D37C1A55A9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "DA0FD6CE-8179-4D48-9690-C130C0402CD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B97B7D0D-68CC-463D-A14B-3651D8DD4C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "CFCF39FC-D220-4F4A-8CBF-B993C65671FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B5512FA-8B74-4585-ADEF-F710C0DF83A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "51AAC2EA-8AA7-4303-BD64-74CFC7938D04", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "C872A9B0-0B3C-47B2-82F5-344BEBA221CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "F6CA1700-07A8-4DC3-8AB3-A30DBD7C8F9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "A88517EE-17E2-4128-8355-FAAC815718CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "3E2BAAA8-313D-41F2-A98D-3557331E35B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "331C82ED-2FC8-44D0-B9CC-C1F8E693F3EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BA42449F-A7E7-415C-8EC7-DB7B971AC603", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "950BC4AA-60A3-4512-A452-F205FF843C29", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "ABF6D757-93C1-4B08-B863-1183C9BD92AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.6:*:*:*:*:*:*:*", "matchCriteriaId": "50F4D055-EC8F-4F88-BE40-2EEDD41F50A9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote attackers to cause a denial of service (snmptrapd crash) via a crafted SNMP trap message, which triggers a conversion to the variable type designated in the MIB file, as demonstrated by a NULL type in an ifMtu trap message." }, { "lang": "es", "value": "snmplib/mib.c en net-snmp 5.7.0 y anteriores, cuando la opci\u00f3n -OQ est\u00e1 utilizada, permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda de snmptrapd) a trav\u00e9s de un mensaje trampa SNMP manipulado, lo que provoca una conversi\u00f3n al tipo de variable designado en el fichero MIB, tal y como fue demostrado por un tipo nulo en un mensaje trampa ifMtu." } ], "id": "CVE-2014-3565", "lastModified": "2024-11-21T02:08:22.947", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-10-07T14:55:04.640", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00013.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1385.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://sourceforge.net/p/net-snmp/code/ci/7f4a7b891332899cea26e95be0337aae01648742/" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://sourceforge.net/p/net-snmp/official-patches/48/" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/69477" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2711-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1125155" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201507-17" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT205375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1385.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://sourceforge.net/p/net-snmp/code/ci/7f4a7b891332899cea26e95be0337aae01648742/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sourceforge.net/p/net-snmp/official-patches/48/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/69477" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2711-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1125155" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201507-17" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT205375" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-08-14 22:55
Modified
2024-11-21 01:38
Severity ?
Summary
Array index error in the handle_nsExtendOutput2Table function in agent/mibgroup/agent/extend.c in Net-SNMP 5.7.1 allows remote authenticated users to cause a denial of service (out-of-bounds read and snmpd crash) via an SNMP GET request for an entry not in the extension table.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:net-snmp:net-snmp:5.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "907833FD-1793-4117-8755-A05D85A108E2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Array index error in the handle_nsExtendOutput2Table function in agent/mibgroup/agent/extend.c in Net-SNMP 5.7.1 allows remote authenticated users to cause a denial of service (out-of-bounds read and snmpd crash) via an SNMP GET request for an entry not in the extension table." }, { "lang": "es", "value": "Error de \u00edndice de array en la funci\u00f3n nsExtendOutput2Table en agent/mibgroup/agent/extend.c en Net-SNMP v5.7.1 permite a usuarios remotos autenticados provocar una denegaci\u00f3n de servicio (lectura fuera de l\u00edmites y fallo de snmpd) a trav\u00e9s de una petici\u00f3n SNMP GET para una entrada que no est\u00e1 en la tabla de extensiones.\r\n" } ], "id": "CVE-2012-2141", "lastModified": "2024-11-21T01:38:35.063", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-14T22:55:01.330", "references": [ { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0124.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48938" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/59974" }, { "source": "secalert@redhat.com", "url": "http://support.citrix.com/article/CTX139049" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/26/2" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/26/3" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/53255" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/53258" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1026984" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=815813" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75169" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0124.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48938" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59974" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.citrix.com/article/CTX139049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/26/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/26/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/53255" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/53258" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1026984" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=815813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75169" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }