Product:

Net\-Snmp

(Net\-Snmp)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 28
Date Id Summary Products Score Patch Annotated
2020-08-20 CVE-2020-15862 Net-SNMP through 5.8 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands as root. Ubuntu_linux, Net\-Snmp, Cloud_backup, Hci_management_node, Smi\-S_provider, Solidfire 7.8
2008-10-31 CVE-2008-4309 Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats. Net\-Snmp N/A
2009-06-26 CVE-2009-1887 agent/snmp_agent.c in snmpd in net-snmp 5.0.9 in Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to cause a denial of service (daemon crash) via a crafted SNMP GETBULK request that triggers a divide-by-zero error. NOTE: this vulnerability exists because of an incorrect fix for CVE-2008-4309. Net\-Snmp N/A
2022-11-07 CVE-2022-44792 handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service. Debian_linux, Net\-Snmp, H300s_firmware, H410s_firmware, H500s_firmware, H700s_firmware 6.5
2022-11-07 CVE-2022-44793 handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service. Debian_linux, Net\-Snmp, H300s_firmware, H410s_firmware, H500s_firmware, H700s_firmware 6.5
2014-10-07 CVE-2014-3565 snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote attackers to cause a denial of service (snmptrapd crash) via a crafted SNMP trap message, which triggers a conversion to the variable type designated in the MIB file, as demonstrated by a NULL type in an ifMtu trap message. Mac_os_x, Ubuntu_linux, Net\-Snmp N/A
2020-08-20 CVE-2020-15861 Net-SNMP through 5.7.3 allows Escalation of Privileges because of UNIX symbolic link (symlink) following. Ubuntu_linux, Net\-Snmp, Cloud_backup, Smi\-S_provider, Solidfire_\&_hci_management_node 7.8
2020-06-25 CVE-2019-20892 net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release. Net\-Snmp, Zfs_storage_appliance_kit 6.5
2018-03-07 CVE-2018-1000116 NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution. Debian_linux, Net\-Snmp 9.8
2018-10-08 CVE-2018-18066 snmp_oid_compare in snmplib/snmp_api.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an unauthenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service. Net\-Snmp, Cloud_backup, Data_ontap, E\-Series_santricity_os_controller, Hyper_converged_infrastructure, Solidfire_element_os, Storagegrid_webscale 7.5