Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-20892
HistoryJun 25, 2020 - 12:00 a.m.

CVE-2019-20892

2020-06-2500:00:00
ubuntu.com
ubuntu.com
10

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

74.2%

net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference
in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects
net-snmp packages shipped to end users by multiple Linux distributions, but
might not affect an upstream release.

Bugs

Notes

Author Note
mdeslaur Possibly affects 5.8 only. Could not reproduce crash in eoan and earlier, marking as not-affected.
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchnet-snmp< 5.8+dfsg-2ubuntu2.1UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

74.2%