Page 4 of 34 results (0.008 seconds)

CVSS: 7.5EPSS: 8%CPEs: 1EXPL: 2

The snmp_pdu_parse function in snmp_api.c in net-snmp 5.7.2 and earlier does not remove the varBind variable in a netsnmp_variable_list item when parsing of the SNMP PDU fails, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet. Vulnerabilidad en la función snmp_pdu_parse en snmp_api.c en net-snmp 5.7.2 y versiones anteriores, no elimina la variable varBind en un elemento netsnmp_variable_list cuando falla el análisis gramatical del SNMP PDU, lo que permite a atacantes remotos causar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de un paquete manipulado. It was discovered that the snmp_pdu_parse() function could leave incompletely parsed varBind variables in the list of variables. A remote, unauthenticated attacker could use this flaw to crash snmpd or, potentially, execute arbitrary code on the system with the privileges of the user running snmpd. • https://www.exploit-db.com/exploits/45547 http://lists.opensuse.org/opensuse-updates/2015-09/msg00004.html http://rhn.redhat.com/errata/RHSA-2015-1636.html http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791 http://support.citrix.com/article/CTX209443 http://www.openwall.com/lists/oss-security/2015/04/13/1 http://www.openwall.com/lists/oss-security/2015/04/16/15 http://www.openwall.com/lists/oss-security/2015/07/31/1 http://www.securityfoc • CWE-19: Data Processing Errors CWE-665: Improper Initialization •

CVSS: 5.0EPSS: 6%CPEs: 23EXPL: 1

snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote attackers to cause a denial of service (snmptrapd crash) via a crafted SNMP trap message, which triggers a conversion to the variable type designated in the MIB file, as demonstrated by a NULL type in an ifMtu trap message. snmplib/mib.c en net-snmp 5.7.0 y anteriores, cuando la opción -OQ está utilizada, permite a atacantes remotos causar una denegación de servicio (caída de snmptrapd) a través de un mensaje trampa SNMP manipulado, lo que provoca una conversión al tipo de variable designado en el fichero MIB, tal y como fue demostrado por un tipo nulo en un mensaje trampa ifMtu. A denial of service flaw was found in the way snmptrapd handled certain SNMP traps when started with the "-OQ" option. If an attacker sent an SNMP trap containing a variable with a NULL type where an integer variable type was expected, it would cause snmptrapd to crash. • http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00013.html http://rhn.redhat.com/errata/RHSA-2015-1385.html http://sourceforge.net/p/net-snmp/code/ci/7f4a7b891332899cea26e95be0337aae01648742 http://sourceforge.net/p/net-snmp/official-patches/48 http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus.com/bid/69477 http://www.ubuntu.com/usn/USN-2711-1 https:// • CWE-399: Resource Management Errors CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 5.0EPSS: 2%CPEs: 1EXPL: 0

The AgentX subagent in Net-SNMP before 5.4.4 allows remote attackers to cause a denial of service (hang) by sending a multi-object request with an Object ID (OID) containing more subids than previous requests, a different vulnerability than CVE-2012-6151. El subagente AgentX en Net-SNMP anterior a 5.4.4 permite a atacantes remotos causar una denegación de servicio (cuelgue) mediante el envio de una solicitud multi-objeto con un identificador de objeto (OID) que contiene más subidentificadores que solicitudes anteriores, una vulnerabilidad diferente a CVE-2012-6151. • http://seclists.org/oss-sec/2014/q1/513 http://seclists.org/oss-sec/2014/q1/527 http://secunia.com/advisories/57870 http://sourceforge.net/p/net-snmp/code/ci/eb816330a1887798d844d2fd5dc6482002123cbd http://sourceforge.net/p/net-snmp/patches/1113 http://ubuntu.com/usn/usn-2166-1 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684388 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 4%CPEs: 12EXPL: 0

The Linux implementation of the ICMP-MIB in Net-SNMP 5.5 before 5.5.2.1, 5.6.x before 5.6.2.1, and 5.7.x before 5.7.2.1 does not properly validate input, which allows remote attackers to cause a denial of service via unspecified vectors. La implementación Linux del ICMP-MIB en Net-SNMP 5.5 anterior a 5.5.2.1, 5.6.x anterior a 5.6.2.1 y 5.7.x anterior a 5.7.2.1 no valida debidamente las entradas, lo que permite a atacantes remotos causar una denegación de servicio a través de vectores no especificados. • http://comments.gmane.org/gmane.comp.security.oss.general/12284 http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html http://rhn.redhat.com/errata/RHSA-2014-0321.html http://secunia.com/advisories/57124 http://secunia.com/advisories/57526 http://secunia.com/advisories/57583 http://secunia.com/advisories/57870 http://secunia.com/advisories/59974 http://sourceforge.net/p/net-snmp/code/ci/a1fd64716f6794c55c34d7 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 0

The perl_trapd_handler function in perl/TrapReceiver/TrapReceiver.xs in Net-SNMP 5.7.3.pre3 and earlier, when using certain Perl versions, allows remote attackers to cause a denial of service (snmptrapd crash) via an empty community string in an SNMP trap, which triggers a NULL pointer dereference within the newSVpv function in Perl. La función perl_trapd_handler en perl/TrapReceiver/TrapReceiver.xs en Net-SNMP 5.7.3.pre3 y anteriores, cuando utiliza ciertas versiones Perl, permite a atacantes remotos causar una denegación de servicio (caída de snmptrapd) a través de una cadena de comunidad vacía en una trampa SNMP, lo que provoca una referencia a puntero nulo dentro de la función newSVpv en Perl. • http://comments.gmane.org/gmane.comp.security.oss.general/12284 http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html http://secunia.com/advisories/59974 http://sourceforge.net/p/net-snmp/patches/1275 http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html https:/ • CWE-20: Improper Input Validation •