Lucene search

K

Net-snmp Security Vulnerabilities

cve
cve

CVE-2022-24809

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-only credentials can use a malformed OID in a GET-NEXT to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong.....

6.5CVSS

6.8AI Score

0.0004EPSS

2024-04-16 08:15 PM
111
cve
cve

CVE-2022-24810

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a SET to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-04-16 08:15 PM
95
cve
cve

CVE-2022-24806

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-04-16 08:15 PM
129
2
cve
cve

CVE-2022-24807

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access. A user with read-write credentials can exploit the issue. Version 5.9.2....

6.5CVSS

6.8AI Score

0.0004EPSS

2024-04-16 08:15 PM
102
2
cve
cve

CVE-2022-24808

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-04-16 08:15 PM
93
cve
cve

CVE-2022-24805

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. A user with read-only credentials can exploit the issue. Version...

6.5CVSS

7.1AI Score

0.0004EPSS

2024-04-16 08:15 PM
113
2
cve
cve

CVE-2022-44793

handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of...

6.5CVSS

6.2AI Score

0.004EPSS

2022-11-07 03:15 AM
211
11
cve
cve

CVE-2022-44792

handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of...

6.5CVSS

6.2AI Score

0.004EPSS

2022-11-07 03:15 AM
207
10
cve
cve

CVE-2020-15862

Net-SNMP through 5.8 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands as...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-20 01:17 AM
352
2
cve
cve

CVE-2020-15861

Net-SNMP through 5.7.3 allows Escalation of Privileges because of UNIX symbolic link (symlink)...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-08-20 01:17 AM
189
cve
cve

CVE-2019-20892

net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream...

6.5CVSS

6.5AI Score

0.004EPSS

2020-06-25 10:15 AM
88
cve
cve

CVE-2018-18066

snmp_oid_compare in snmplib/snmp_api.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an unauthenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of...

7.5CVSS

7.2AI Score

0.004EPSS

2018-10-08 06:29 PM
164
cve
cve

CVE-2018-18065

_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of...

6.5CVSS

6.1AI Score

0.004EPSS

2018-10-08 06:29 PM
172
cve
cve

CVE-2018-1000116

NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command...

9.8CVSS

9.5AI Score

0.823EPSS

2018-03-07 02:29 PM
126
cve
cve

CVE-2015-8100

The net-snmp package in OpenBSD through 5.8 uses 0644 permissions for snmpd.conf, which allows local users to obtain sensitive community information by reading this...

5.6AI Score

0.0004EPSS

2015-11-10 03:59 AM
59
cve
cve

CVE-2015-5621

The snmp_pdu_parse function in snmp_api.c in net-snmp 5.7.2 and earlier does not remove the varBind variable in a netsnmp_variable_list item when parsing of the SNMP PDU fails, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted...

8AI Score

0.082EPSS

2015-08-19 03:59 PM
109
cve
cve

CVE-2014-3565

snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote attackers to cause a denial of service (snmptrapd crash) via a crafted SNMP trap message, which triggers a conversion to the variable type designated in the MIB file, as demonstrated by a NULL type in an ifMtu.....

7.9AI Score

0.075EPSS

2014-10-07 02:55 PM
72
cve
cve

CVE-2014-2285

The perl_trapd_handler function in perl/TrapReceiver/TrapReceiver.xs in Net-SNMP 5.7.3.pre3 and earlier, when using certain Perl versions, allows remote attackers to cause a denial of service (snmptrapd crash) via an empty community string in an SNMP trap, which triggers a NULL pointer dereference....

6.2AI Score

0.01EPSS

2014-04-27 10:55 PM
36
cve
cve

CVE-2014-2310

The AgentX subagent in Net-SNMP before 5.4.4 allows remote attackers to cause a denial of service (hang) by sending a multi-object request with an Object ID (OID) containing more subids than previous requests, a different vulnerability than...

6.2AI Score

0.024EPSS

2014-04-17 02:55 PM
31
cve
cve

CVE-2014-2284

The Linux implementation of the ICMP-MIB in Net-SNMP 5.5 before 5.5.2.1, 5.6.x before 5.6.2.1, and 5.7.x before 5.7.2.1 does not properly validate input, which allows remote attackers to cause a denial of service via unspecified...

6.2AI Score

0.043EPSS

2014-03-24 04:43 PM
40
cve
cve

CVE-2012-6151

Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote attackers to cause a denial of service (crash or infinite loop, CPU consumption, and hang) by causing the AgentX subagent to...

6.3AI Score

0.147EPSS

2013-12-13 06:55 PM
42
cve
cve

CVE-2012-2141

Array index error in the handle_nsExtendOutput2Table function in agent/mibgroup/agent/extend.c in Net-SNMP 5.7.1 allows remote authenticated users to cause a denial of service (out-of-bounds read and snmpd crash) via an SNMP GET request for an entry not in the extension...

5.9AI Score

0.012EPSS

2012-08-14 10:55 PM
38
cve
cve

CVE-2009-1887

agent/snmp_agent.c in snmpd in net-snmp 5.0.9 in Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to cause a denial of service (daemon crash) via a crafted SNMP GETBULK request that triggers a divide-by-zero error. NOTE: this vulnerability exists because of an incorrect fix for...

6.4AI Score

0.009EPSS

2009-06-26 06:30 PM
30
cve
cve

CVE-2008-6123

The netsnmp_udp_fmtaddr function (snmplib/snmpUDPDomain.c) in net-snmp 5.0.9 through 5.4.2.1, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and execute SNMP queries, related to...

6.5AI Score

0.005EPSS

2009-02-12 04:30 PM
26
cve
cve

CVE-2008-4309

Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer...

6.9AI Score

0.049EPSS

2008-10-31 08:29 PM
65
cve
cve

CVE-2008-2292

Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair...

7.6AI Score

0.238EPSS

2008-05-18 02:20 PM
46
cve
cve

CVE-2007-5846

The SNMP agent (snmp_agent.c) in net-snmp before 5.4.1 allows remote attackers to cause a denial of service (CPU and memory consumption) via a GETBULK request with a large max-repeaters...

6.2AI Score

0.796EPSS

2007-11-06 09:46 PM
72
cve
cve

CVE-2006-6305

Unspecified vulnerability in Net-SNMP 5.3 before 5.3.0.1, when configured using the rocommunity or rouser snmpd.conf tokens, causes Net-SNMP to grant write access to users or communities that only have read-only...

6.7AI Score

0.008EPSS

2006-12-06 10:28 PM
25
cve
cve

CVE-2005-4837

snmp_api.c in snmpd in Net-SNMP 5.2.x before 5.2.2, 5.1.x before 5.1.3, and 5.0.x before 5.0.10.2, when running in master agentx mode, allows remote attackers to cause a denial of service (crash) by causing a particular TCP disconnect, which triggers a free of an incorrect variable, a different...

6.3AI Score

0.083EPSS

2005-12-31 05:00 AM
27
cve
cve

CVE-2005-2811

Untrusted search path vulnerability in Net-SNMP 5.2.1.2 and earlier, on Gentoo Linux, installs certain Perl modules with an insecure DT_RPATH, which could allow local users to gain...

6.7AI Score

0.0004EPSS

2005-09-07 06:03 PM
33
cve
cve

CVE-2005-2177

Net-SNMP 5.0.x before 5.0.10.2, 5.2.x before 5.2.1.2, and 5.1.3, when net-snmp is using stream sockets such as TCP, allows remote attackers to cause a denial of service (daemon hang and CPU consumption) via a TCP packet of length 1, which triggers an infinite...

6.2AI Score

0.102EPSS

2005-07-11 04:00 AM
38
cve
cve

CVE-2005-1740

fixproc in Net-snmp 5.x before 5.2.1-r1 creates temporary files insecurely, which allows local users to modify the contents of those files to execute arbitrary commands, or overwrite arbitrary files via a symlink...

6.5AI Score

0.0004EPSS

2005-05-24 04:00 AM
25
cve
cve

CVE-2003-0935

Net-SNMP before 5.0.9 allows a user or community to access data in MIB objects, even if that data is not allowed to be...

6.5AI Score

0.003EPSS

2003-12-01 05:00 AM
24
cve
cve

CVE-2002-1170

The handle_var_requests function in snmp_agent.c for the SNMP daemon in the Net-SNMP (formerly ucd-snmp) package 5.0.1 through 5.0.5 allows remote attackers to cause a denial of service (crash) via a NULL...

6.8AI Score

0.015EPSS

2002-10-11 04:00 AM
16