Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-24805
HistoryJul 08, 2022 - 12:00 a.m.

CVE-2022-24805

2022-07-0800:00:00
ubuntu.com
ubuntu.com
11

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

7.1 High

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

0.0004 Low

EPSS

Percentile

12.0%

net-snmp provides various tools relating to the Simple Network Management
Protocol. Prior to version 5.9.2, a buffer overflow in the handling of the
INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds
memory access. A user with read-only credentials can exploit the issue.
Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials
and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c
should use a complex community string and enhance the protection by
restricting access to a given IP address range.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchnet-snmp< 5.7.3+dfsg-1.8ubuntu3.7UNKNOWN
ubuntu20.04noarchnet-snmp< 5.8+dfsg-2ubuntu2.4UNKNOWN
ubuntu22.04noarchnet-snmp< 5.9.1+dfsg-1ubuntu2.2UNKNOWN
ubuntu22.10noarchnet-snmp< 5.9.1+dfsg-4ubuntu2UNKNOWN
ubuntu14.04noarchnet-snmp< 5.7.2~dfsg-8.1ubuntu3.3+esm3) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchnet-snmp< 5.7.3+dfsg-1ubuntu4.6+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

7.1 High

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

0.0004 Low

EPSS

Percentile

12.0%