Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-18065

Published: 8 October 2018

_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
net-snmp
Launchpad, Ubuntu, Debian
upstream
Released
trusty
Released (5.7.2~dfsg-8.1ubuntu3.3)
xenial
Released (5.7.3+dfsg-1ubuntu4.2)
bionic
Released (5.7.3+dfsg-1.8ubuntu3.1)
cosmic
Released (5.7.3+dfsg-1.8ubuntu3.18.10.1)
Patches:
upstream: https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H