Vulnerability CVE-2018-18065


Published: 2018-10-08

Description:
_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Paloaltonetworks -> Pan-os 
Netapp -> Cloud backup 
Netapp -> Hyper converged infrastructure 
Netapp -> Storagegrid webscale 
Netapp -> Data ontap 
Netapp -> Solidfire element os 
Net-snmp -> Net-snmp 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/106265
https://dumpco.re/blog/net-snmp-5.7.3-remote-dos
https://security.netapp.com/advisory/ntap-20181107-0001/
https://securityadvisories.paloaltonetworks.com/Home/Detail/144
https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/
https://usn.ubuntu.com/3792-1/
https://usn.ubuntu.com/3792-2/
https://usn.ubuntu.com/3792-3/
https://www.debian.org/security/2018/dsa-4314
https://www.exploit-db.com/exploits/45547/

Copyright 2024, cxsecurity.com

 

Back to Top