[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-18065Date: (C)2018-10-09   (M)2023-12-22


_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-106265
EXPLOIT-DB-45547
DSA-4314
USN-3792-1
USN-3792-2
USN-3792-3
https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf
https://dumpco.re/blog/net-snmp-5.7.3-remote-dos
https://security.netapp.com/advisory/ntap-20181107-0001/
https://security.paloaltonetworks.com/CVE-2018-18065
https://securityadvisories.paloaltonetworks.com/Home/Detail/144
https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

CPE    6
cpe:/o:debian:debian_linux:9.0
cpe:/o:canonical:ubuntu_linux:12.04::~~esm~~~
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/a:net-snmp:net-snmp
...
CWE    1
CWE-476
OVAL    12
oval:org.secpod.oval:def:2103372
oval:org.secpod.oval:def:115584
oval:org.secpod.oval:def:89002128
oval:org.secpod.oval:def:89045916
...

© SecPod Technologies