CVE-2015-5621
net-snmp 5.7.3 - (Authenticated) Denial of Service (PoC)
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
2Exploited in Wild
-Decision
Descriptions
The snmp_pdu_parse function in snmp_api.c in net-snmp 5.7.2 and earlier does not remove the varBind variable in a netsnmp_variable_list item when parsing of the SNMP PDU fails, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet.
Vulnerabilidad en la función snmp_pdu_parse en snmp_api.c en net-snmp 5.7.2 y versiones anteriores, no elimina la variable varBind en un elemento netsnmp_variable_list cuando falla el análisis gramatical del SNMP PDU, lo que permite a atacantes remotos causar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de un paquete manipulado.
It was discovered that the snmp_pdu_parse() function could leave incompletely parsed varBind variables in the list of variables. A remote, unauthenticated attacker could use this flaw to crash snmpd or, potentially, execute arbitrary code on the system with the privileges of the user running snmpd.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2015-07-22 CVE Reserved
- 2015-08-17 CVE Published
- 2024-04-25 EPSS Updated
- 2024-08-06 CVE Updated
- 2024-08-06 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-19: Data Processing Errors
- CWE-665: Improper Initialization
CAPEC
References (16)
URL | Tag | Source |
---|---|---|
http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791 | X_refsource_confirm | |
http://support.citrix.com/article/CTX209443 | X_refsource_confirm | |
http://www.openwall.com/lists/oss-security/2015/04/16/15 | Mailing List | |
http://www.openwall.com/lists/oss-security/2015/07/31/1 | Mailing List | |
http://www.securityfocus.com/bid/76380 | Vdb Entry | |
http://www.securitytracker.com/id/1033304 | Vdb Entry | |
https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf | X_refsource_confirm | |
https://sourceforge.net/p/net-snmp/bugs/2615 | X_refsource_confirm |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/45547 | 2024-08-06 | |
http://www.openwall.com/lists/oss-security/2015/04/13/1 | 2024-08-06 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-updates/2015-09/msg00004.html | 2018-10-10 | |
http://rhn.redhat.com/errata/RHSA-2015-1636.html | 2018-10-10 | |
http://www.ubuntu.com/usn/USN-2711-1 | 2018-10-10 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1212408 | 2015-08-17 | |
https://www.debian.org/security/2018/dsa-4154 | 2018-10-10 | |
https://access.redhat.com/security/cve/CVE-2015-5621 | 2015-08-17 |