[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-1000116Date: (C)2018-03-09   (M)2023-12-22


NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-4154
https://lists.debian.org/debian-lts-announce/2018/03/msg00020.html
https://sourceforge.net/p/net-snmp/bugs/2821/

CPE    2
cpe:/a:net-snmp:net-snmp:5.7.2
cpe:/o:debian:debian_linux:7.0
CWE    1
CWE-787
OVAL    6
oval:org.secpod.oval:def:203701
oval:org.secpod.oval:def:203698
oval:org.secpod.oval:def:603334
oval:org.secpod.oval:def:501634
...

© SecPod Technologies