Executive Summary

Informations
Name CVE-2018-18065 First vendor Publication 2018-10-08
Vendor Cve Last vendor Modification 2019-10-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18065

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40
Application 1
Application 4
Application 1
Application 1
Os 5
Os 1
Os 1
Os 1
Os 208

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-042156f164.nasl - Type : ACT_GATHER_INFO
2018-10-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4314.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106265
CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf
https://security.netapp.com/advisory/ntap-20181107-0001/
https://security.paloaltonetworks.com/CVE-2018-18065
DEBIAN https://www.debian.org/security/2018/dsa-4314
EXPLOIT-DB https://www.exploit-db.com/exploits/45547/
MISC https://dumpco.re/blog/net-snmp-5.7.3-remote-dos
https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf...
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
UBUNTU https://usn.ubuntu.com/3792-1/
https://usn.ubuntu.com/3792-2/
https://usn.ubuntu.com/3792-3/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2022-11-08 01:38:50
  • Multiple Updates
2022-05-14 01:35:15
  • Multiple Updates
2021-05-05 01:30:19
  • Multiple Updates
2021-05-04 13:12:58
  • Multiple Updates
2021-04-22 02:27:22
  • Multiple Updates
2020-11-13 12:22:05
  • Multiple Updates
2020-05-23 02:13:41
  • Multiple Updates
2020-05-23 01:10:40
  • Multiple Updates
2019-04-03 17:19:08
  • Multiple Updates
2019-03-26 13:19:30
  • Multiple Updates
2019-03-21 21:19:18
  • Multiple Updates
2018-11-26 21:20:24
  • Multiple Updates
2018-11-08 17:19:13
  • Multiple Updates
2018-10-23 17:19:45
  • Multiple Updates
2018-10-17 17:19:41
  • Multiple Updates
2018-10-16 17:20:03
  • Multiple Updates
2018-10-12 17:19:44
  • Multiple Updates
2018-10-10 17:19:42
  • Multiple Updates
2018-10-09 00:19:56
  • First insertion