34 results (0.010 seconds)

CVSS: 6.5EPSS: 0%CPEs: 10EXPL: 2

handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service. handle_ipDefaultTTL en agent/mibgroup/ip-mib/ip_scalars.c en Net-SNMP 5.8 a 5.9.3 tiene un error de excepción de puntero NULL que puede ser utilizado por un atacante remoto (que tiene acceso de escritura) para provocar que la instancia se bloquee a través de un paquete UDP elaborado, lo que resulta en una Denegación de Servicio. A vulnerability was found in Net-SNMP. This issue occurs because the handle_ipDefaultTTL function in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP has a NULL Pointer Exception flaw that allows a remote attacker (who has to write access) to cause the instance to crash via a crafted UDP packet, resulting in a denial of service. • https://gist.github.com/menglong2234/b7bc13ae1a144f47cc3c95a7ea062428 https://github.com/net-snmp/net-snmp/issues/474 https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html https://security.netapp.com/advisory/ntap-20230223-0011 https://access.redhat.com/security/cve/CVE-2022-44792 https://bugzilla.redhat.com/show_bug.cgi?id=2141897 • CWE-476: NULL Pointer Dereference •

CVSS: 6.5EPSS: 0%CPEs: 10EXPL: 2

handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service. handle_ipv6IpForwarding en agent/mibgroup/ip-mib/ip_scalars.c en Net-SNMP 5.4.3 a 5.9.3 tiene un error de excepción de puntero NULL que puede ser utilizado por un atacante remoto para provocar que la instancia se bloquee a través de un paquete UDP manipulado. resultando en Denegación de Servicio. A flaw was found in Net-SNMP. This issue occurs because the handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP has a NULL Pointer Exception that could allow a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in a denial of service. • https://gist.github.com/menglong2234/d07a65b5028145c9f4e1d1db8c4c202f https://github.com/net-snmp/net-snmp/issues/475 https://lists.debian.org/debian-lts-announce/2023/01/msg00010.html https://security.netapp.com/advisory/ntap-20230223-0011 https://access.redhat.com/security/cve/CVE-2022-44793 https://bugzilla.redhat.com/show_bug.cgi?id=2141898 • CWE-476: NULL Pointer Dereference •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range. net-snmp proporciona varias herramientas relacionadas con el protocolo simple de administración de red. • https://bugzilla.redhat.com/show_bug.cgi?id=2103225 https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775 https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7 https://security.gentoo.org/glsa/202210-29 https://www.debian.org/security/2022/dsa-5209 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a malformed OID in a SET request to `SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable` can cause an out-of-bounds memory access. A user with read-write credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. • https://bugzilla.redhat.com/show_bug.cgi?id=2103225 https://bugzilla.redhat.com/show_bug.cgi?id=2105239 https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937 https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775 https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7 https://security.gentoo.org/glsa/202210-29 https://www. • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a `SET` request to `NET-SNMP-AGENT-MIB::nsLogTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range. net-snmp proporciona varias herramientas relacionadas con el protocolo simple de administración de red. • https://bugzilla.redhat.com/show_bug.cgi?id=2103225 https://bugzilla.redhat.com/show_bug.cgi?id=2105240 https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937 https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775 https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7 https://security.gentoo.org/glsa/202210-29 https://www. • CWE-476: NULL Pointer Dereference •