ID CVE-2018-18066
Summary snmp_oid_compare in snmplib/snmp_api.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an unauthenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
References
Vulnerable Configurations
  • cpe:2.3:a:net-snmp:net-snmp:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.3:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.4:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.5:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.6:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.7:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:hyper_converged_infrastructure:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:hyper_converged_infrastructure:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:storagegrid_webscale:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:storagegrid_webscale:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:data_ontap:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:data_ontap:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:solidfire_element_os:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:solidfire_element_os:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 16-10-2019 - 18:15)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
bugzilla
id 1779609
title Revert free memory patch from net-snmp
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment net-snmp is earlier than 1:5.7.2-47.el7
          oval oval:com.redhat.rhsa:tst:20201081001
        • comment net-snmp is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20131150002
      • AND
        • comment net-snmp-agent-libs is earlier than 1:5.7.2-47.el7
          oval oval:com.redhat.rhsa:tst:20201081003
        • comment net-snmp-agent-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20201376004
      • AND
        • comment net-snmp-devel is earlier than 1:5.7.2-47.el7
          oval oval:com.redhat.rhsa:tst:20201081005
        • comment net-snmp-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20131150004
      • AND
        • comment net-snmp-gui is earlier than 1:5.7.2-47.el7
          oval oval:com.redhat.rhsa:tst:20201081007
        • comment net-snmp-gui is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20151636019
      • AND
        • comment net-snmp-libs is earlier than 1:5.7.2-47.el7
          oval oval:com.redhat.rhsa:tst:20201081009
        • comment net-snmp-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20131150006
      • AND
        • comment net-snmp-perl is earlier than 1:5.7.2-47.el7
          oval oval:com.redhat.rhsa:tst:20201081011
        • comment net-snmp-perl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20131150008
      • AND
        • comment net-snmp-python is earlier than 1:5.7.2-47.el7
          oval oval:com.redhat.rhsa:tst:20201081013
        • comment net-snmp-python is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20131150010
      • AND
        • comment net-snmp-sysvinit is earlier than 1:5.7.2-47.el7
          oval oval:com.redhat.rhsa:tst:20201081015
        • comment net-snmp-sysvinit is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20151636024
      • AND
        • comment net-snmp-utils is earlier than 1:5.7.2-47.el7
          oval oval:com.redhat.rhsa:tst:20201081017
        • comment net-snmp-utils is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20131150012
rhsa
id RHSA-2020:1081
released 2020-03-31
severity Moderate
title RHSA-2020:1081: net-snmp security and bug fix update (Moderate)
rpms
  • net-snmp-1:5.7.2-47.el7
  • net-snmp-agent-libs-1:5.7.2-47.el7
  • net-snmp-debuginfo-1:5.7.2-47.el7
  • net-snmp-devel-1:5.7.2-47.el7
  • net-snmp-gui-1:5.7.2-47.el7
  • net-snmp-libs-1:5.7.2-47.el7
  • net-snmp-perl-1:5.7.2-47.el7
  • net-snmp-python-1:5.7.2-47.el7
  • net-snmp-sysvinit-1:5.7.2-47.el7
  • net-snmp-utils-1:5.7.2-47.el7
  • net-snmp-1:5.7.2-43.el7_7.6
  • net-snmp-agent-libs-1:5.7.2-43.el7_7.6
  • net-snmp-debuginfo-1:5.7.2-43.el7_7.6
  • net-snmp-devel-1:5.7.2-43.el7_7.6
  • net-snmp-gui-1:5.7.2-43.el7_7.6
  • net-snmp-libs-1:5.7.2-43.el7_7.6
  • net-snmp-perl-1:5.7.2-43.el7_7.6
  • net-snmp-python-1:5.7.2-43.el7_7.6
  • net-snmp-sysvinit-1:5.7.2-43.el7_7.6
  • net-snmp-utils-1:5.7.2-43.el7_7.6
refmap via4
confirm https://security.netapp.com/advisory/ntap-20181107-0001/
misc
Last major update 16-10-2019 - 18:15
Published 08-10-2018 - 18:29
Last modified 16-10-2019 - 18:15
Back to Top