Vulnerability CVE-2018-1000116


Published: 2018-03-07

Description:
NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Net-snmp -> Net-snmp 
Debian -> Debian linux 

 References:
https://lists.debian.org/debian-lts-announce/2018/03/msg00020.html
https://sourceforge.net/p/net-snmp/bugs/2821/
https://www.debian.org/security/2018/dsa-4154

Copyright 2024, cxsecurity.com

 

Back to Top