Vulnerabilities > CVE-2008-2292 - Buffer Errors vulnerability in Net-Snmp 5.1.4/5.2.4/5.4.1

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
net-snmp
CWE-119
nessus
exploit available

Summary

Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP).

Vulnerable Configurations

Part Description Count
Application
Net-Snmp
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionNet-SNMP <= 5.1.4/5.2.4/5.4.1 Perl Module Buffer Overflow PoC. CVE-2008-2292. Dos exploit for linux platform
idEDB-ID:7100
last seen2016-02-01
modified2008-11-12
published2008-11-12
reporterPraveen Darshanam
sourcehttps://www.exploit-db.com/download/7100/
titleNet-SNMP <= 5.1.4/5.2.4/5.4.1 Perl Module Buffer Overflow PoC

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0529.NASL
    descriptionUpdated net-snmp packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Simple Network Management Protocol (SNMP) is a protocol used for network management. A flaw was found in the way Net-SNMP checked an SNMPv3 packet
    last seen2020-06-01
    modified2020-06-02
    plugin id33142
    published2008-06-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33142
    titleCentOS 3 / 4 / 5 : net-snmp (CESA-2008:0529)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0529 and 
    # CentOS Errata and Security Advisory 2008:0529 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33142);
      script_version("1.23");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2008-0960", "CVE-2008-2292");
      script_bugtraq_id(29212, 29623);
      script_xref(name:"RHSA", value:"2008:0529");
    
      script_name(english:"CentOS 3 / 4 / 5 : net-snmp (CESA-2008:0529)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated net-snmp packages that fix a security issue are now available
    for Red Hat Enterprise Linux 3, 4, and 5.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    The Simple Network Management Protocol (SNMP) is a protocol used for
    network management.
    
    A flaw was found in the way Net-SNMP checked an SNMPv3 packet's
    Keyed-Hash Message Authentication Code (HMAC). An attacker could use
    this flaw to spoof an authenticated SNMPv3 packet. (CVE-2008-0960)
    
    A buffer overflow was found in the Perl bindings for Net-SNMP. This
    could be exploited if an attacker could convince an application using
    the Net-SNMP Perl module to connect to a malicious SNMP agent.
    (CVE-2008-2292)
    
    All users of net-snmp should upgrade to these updated packages, which
    contain backported patches to resolve these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/014970.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6ce0318a"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/014971.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d46f8e65"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/014980.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0b76e169"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/014983.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0ce8c587"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/015014.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9e04fe41"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/015015.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b05a3829"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/015040.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7dcbf0ab"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/015041.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?170e07e5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected net-snmp packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(119, 287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/05/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/06/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x / 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"net-snmp-5.0.9-2.30E.24")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"net-snmp-devel-5.0.9-2.30E.24")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"net-snmp-libs-5.0.9-2.30E.24")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"net-snmp-perl-5.0.9-2.30E.24")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"net-snmp-utils-5.0.9-2.30E.24")) flag++;
    
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"net-snmp-5.1.2-11.el4_6.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"net-snmp-5.1.2-11.c4.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"net-snmp-5.1.2-11.el4_6.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"net-snmp-devel-5.1.2-11.el4_6.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"net-snmp-devel-5.1.2-11.c4.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"net-snmp-devel-5.1.2-11.el4_6.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"net-snmp-libs-5.1.2-11.el4_6.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"net-snmp-libs-5.1.2-11.c4.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"net-snmp-libs-5.1.2-11.el4_6.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"net-snmp-perl-5.1.2-11.el4_6.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"net-snmp-perl-5.1.2-11.c4.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"net-snmp-perl-5.1.2-11.el4_6.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"net-snmp-utils-5.1.2-11.el4_6.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"net-snmp-utils-5.1.2-11.c4.11.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"net-snmp-utils-5.1.2-11.el4_6.11.3")) flag++;
    
    if (rpm_check(release:"CentOS-5", reference:"net-snmp-5.3.1-24.el5_2.1")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"net-snmp-devel-5.3.1-24.el5_2.1")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"net-snmp-libs-5.3.1-24.el5_2.1")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"net-snmp-perl-5.3.1-24.el5_2.1")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"net-snmp-utils-5.3.1-24.el5_2.1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "net-snmp / net-snmp-devel / net-snmp-libs / net-snmp-perl / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1663.NASL
    descriptionSeveral vulnerabilities have been discovered in NET SNMP, a suite of Simple Network Management Protocol applications. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2008-0960 Wes Hardaker reported that the SNMPv3 HMAC verification relies on the client to specify the HMAC length, which allows spoofing of authenticated SNMPv3 packets. - CVE-2008-2292 John Kortink reported a buffer overflow in the __snprint_value function in snmp_get causing a denial of service and potentially allowing the execution of arbitrary code via a large OCTETSTRING in an attribute value pair (AVP). - CVE-2008-4309 It was reported that an integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c allows remote attackers to cause a denial of service attack via a crafted SNMP GETBULK request.
    last seen2020-06-01
    modified2020-06-02
    plugin id34720
    published2008-11-09
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34720
    titleDebian DSA-1663-1 : net-snmp - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1663. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34720);
      script_version("1.22");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2008-0960", "CVE-2008-2292", "CVE-2008-4309");
      script_bugtraq_id(29212, 29623, 32020);
      script_xref(name:"DSA", value:"1663");
    
      script_name(english:"Debian DSA-1663-1 : net-snmp - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in NET SNMP, a suite of
    Simple Network Management Protocol applications. The Common
    Vulnerabilities and Exposures project identifies the following
    problems :
    
      - CVE-2008-0960
        Wes Hardaker reported that the SNMPv3 HMAC verification
        relies on the client to specify the HMAC length, which
        allows spoofing of authenticated SNMPv3 packets.
    
      - CVE-2008-2292
        John Kortink reported a buffer overflow in the
        __snprint_value function in snmp_get causing a denial of
        service and potentially allowing the execution of
        arbitrary code via a large OCTETSTRING in an attribute
        value pair (AVP).
    
      - CVE-2008-4309
        It was reported that an integer overflow in the
        netsnmp_create_subtree_cache function in
        agent/snmp_agent.c allows remote attackers to cause a
        denial of service attack via a crafted SNMP GETBULK
        request."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=485945"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=482333"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504150"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-0960"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-2292"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-4309"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2008/dsa-1663"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the net-snmp package.
    
    For the stable distribution (etch), these problems has been fixed in
    version 5.2.3-7etch4."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(20, 119, 287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:net-snmp");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"libsnmp-base", reference:"5.2.3-7etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libsnmp-perl", reference:"5.2.3-7etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libsnmp9", reference:"5.2.3-7etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libsnmp9-dev", reference:"5.2.3-7etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"snmp", reference:"5.2.3-7etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"snmpd", reference:"5.2.3-7etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"tkmib", reference:"5.2.3-7etch4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-5215.NASL
    description - Tue Jun 10 2008 Jan Safranek <jsafranek at redhat.com> 5.4.1-18 - explicitly require lm_sensor > 3 for build (#442718) - fix various flaws (CVE-2008-2292 CVE-2008-0960) - Sat May 31 2008 Dennis Gilmore <dennis at ausil.us> 5.4.1-17 - fix sparc handling in /usr/bin/net-snmp-config - Thu May 29 2008 Dennis Gilmore <dennis at ausil.us> 5.4.1-16 - fix /usr/include/net-snmp-config.h for sparc - Sun May 25 2008 Dennis Gilmore <dennis at ausil.us> 5.4.1-15 - sparc multilib handling Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33146
    published2008-06-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33146
    titleFedora 9 : net-snmp-5.4.1-18.fc9 (2008-5215)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0529.NASL
    descriptionFrom Red Hat Security Advisory 2008:0529 : Updated net-snmp packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Simple Network Management Protocol (SNMP) is a protocol used for network management. A flaw was found in the way Net-SNMP checked an SNMPv3 packet
    last seen2020-06-01
    modified2020-06-02
    plugin id67708
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67708
    titleOracle Linux 3 / 4 / 5 : net-snmp (ELSA-2008-0529)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-9362.NASL
    description - Mon Jun 23 2008 Jan Safranek <jsafranek at redhat.com> 5.4.1-8 - explicitly require the right version and release of net-snmp and net-snmp-libs (#451225) - fix CVE-2008-4309 - Tue Jun 10 2008 Jan Safranek <jsafranek at redhat.com> 5.4.1-7 - fix various flaws (CVE-2008-2292 CVE-2008-0960) - Thu Feb 14 2008 Jan Safranek <jsafranek at redhat.com> 5.4.1-6 - fixing ipNetToMediaNetAddress to show IP address (#432780) - Thu Nov 15 2007 Jan Safranek <jsafranek at redhat.com> 5.4.1-5 - added procps to build dependencies (#380321) - fix crash on reading xen interfaces (#386611) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34703
    published2008-11-06
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34703
    titleFedora 8 : net-snmp-5.4.1-8.fc8 (2008-9362)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0017_NET-SNMP.NASL
    descriptionThe remote NewStart CGSL host, running version MAIN 5.04, has net-snmp packages installed that are affected by multiple vulnerabilities: - SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte. (CVE-2008-0960) - Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP). (CVE-2008-2292) - Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats. (CVE-2008-4309) - The netsnmp_udp_fmtaddr function (snmplib/snmpUDPDomain.c) in net-snmp 5.0.9 through 5.4.2.1, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and execute SNMP queries, related to source/destination IP address confusion. (CVE-2008-6123) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127171
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127171
    titleNewStart CGSL MAIN 5.04 : net-snmp Multiple Vulnerabilities (NS-SA-2019-0017)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120272.NASL
    descriptionSunOS 5.10: SMA patch. Date this patch was last updated by Sun : May/11/17 This plugin has been deprecated and either replaced with individual 120272 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id25272
    published2007-05-20
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=25272
    titleSolaris 10 (sparc) : 120272-40 (deprecated)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-685-1.NASL
    descriptionWes Hardaker discovered that the SNMP service did not correctly validate HMAC authentication requests. An unauthenticated remote attacker could send specially crafted SNMPv3 traffic with a valid username and gain access to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id38099
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38099
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : net-snmp vulnerabilities (USN-685-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-118.NASL
    descriptionA vulnerability was found in how Net-SNMP checked an SNMPv3 packet
    last seen2020-06-01
    modified2020-06-02
    plugin id37050
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37050
    titleMandriva Linux Security Advisory : net-snmp (MDVSA-2008:118)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12204.NASL
    descriptionThis security update of net-snmp fixes a denial of service vulnerability (CVE-2008-2292), an authentication bypass (CVE-2008-0960) and several memory leaks. In addition net-snmp was patched to allow customization of the agent address set.
    last seen2020-06-01
    modified2020-06-02
    plugin id41223
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41223
    titleSuSE9 Security Update : net-snmp (YOU Patch Number 12204)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-5224.NASL
    description - Tue Jun 10 2008 Jan Safranek <jsafranek at redhat.com> 5.4-18 - fix various flaws (CVE-2008-2292 CVE-2008-0960) - Thu Feb 14 2008 Jan Safranek <jsafranek at redhat.com> 5.4-17 - fixing ipNetToMediaNetAddress to show IP address (#432780) - Fri Oct 19 2007 Jan Safranek <jsafranek at redhat.com> 5.4-16 - License: field fixed to
    last seen2020-06-01
    modified2020-06-02
    plugin id33148
    published2008-06-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33148
    titleFedora 7 : net-snmp-5.4-18.fc7 (2008-5224)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2008-0013.NASL
    descriptionI Security Issues a. OpenSSL Binaries Updated This fix updates the third-party OpenSSL library. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2007-3108 and CVE-2007-5135 to the issues addressed by this update. II Service Console rpm updates a. net-snmp Security update This fix upgrades the service console rpm for net-snmp to version net-snmp-5.0.9-2.30E.24. Note: this update is relevant for ESX 3.0.3. The initial advisory incorrectly stated that this update was present in ESX 3.0.3 when it was released on August 8, 2008. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2008-2292 and CVE-2008-0960 to the issues addressed in net-snmp-5.0.9-2.30E.24. b. perl Security update This fix upgrades the service console rpm for perl to version perl-5.8.0-98.EL3. Note: this update is relevant for ESX 3.0.3. The initial advisory incorrectly stated that this update was present in ESX 3.0.3 when it was released on August 8, 2008. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-1927 to the issue addressed in perl-5.8.0-98.EL3.
    last seen2020-06-01
    modified2020-06-02
    plugin id40381
    published2009-07-27
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40381
    titleVMSA-2008-0013 : Updated ESX packages for OpenSSL, net-snmp, perl
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_LIBSNMP15-080706.NASL
    descriptionThis security update fixes a denial of service vulnerability and an authentication bypass (CVE-2008-2292, CVE-2008-0960).
    last seen2020-06-01
    modified2020-06-02
    plugin id40045
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40045
    titleopenSUSE Security Update : libsnmp15 (libsnmp15-87)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0529.NASL
    descriptionUpdated net-snmp packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Simple Network Management Protocol (SNMP) is a protocol used for network management. A flaw was found in the way Net-SNMP checked an SNMPv3 packet
    last seen2020-06-01
    modified2020-06-02
    plugin id33157
    published2008-06-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33157
    titleRHEL 3 / 4 / 5 : net-snmp (RHSA-2008:0529)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-5218.NASL
    description - Tue Jun 10 2008 Jan Safranek <jsafranek at redhat.com> 5.4.1-7 - fix various flaws (CVE-2008-2292 CVE-2008-0960) - Thu Feb 14 2008 Jan Safranek <jsafranek at redhat.com> 5.4.1-6 - fixing ipNetToMediaNetAddress to show IP address (#432780) - Thu Nov 15 2007 Jan Safranek <jsafranek at redhat.com> 5.4.1-5 - added procps to build dependencies (#380321) - fix crash on reading xen interfaces (#386611) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33147
    published2008-06-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33147
    titleFedora 8 : net-snmp-5.4.1-7.fc8 (2008-5218)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120272-31.NASL
    descriptionSunOS 5.10: SMA patch. Date this patch was last updated by Sun : Jun/30/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107359
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107359
    titleSolaris 10 (sparc) : 120272-31
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2008-210-07.NASL
    descriptionNew net-snmp packages are available for Slackware 12.0, 12.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33752
    published2008-07-29
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33752
    titleSlackware 12.0 / 12.1 / current : net-snmp (SSA:2008-210-07)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200808-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200808-02 (Net-SNMP: Multiple vulnerabilities) Wes Hardaker reported that the SNMPv3 HMAC verification relies on the client to specify the HMAC length (CVE-2008-0960). John Kortink reported a buffer overflow in the Perl bindings of Net-SNMP when processing the OCTETSTRING in an attribute value pair (AVP) received by an SNMP agent (CVE-2008-2292). Impact : An attacker could send SNMPv3 packets to an instance of snmpd providing a valid user name and an HMAC length value of 1, and easily conduct brute-force attacks to bypass SNMP authentication. An attacker could further entice a user to connect to a malicious SNMP agent with an SNMP client using the Perl bindings, possibly resulting in the execution of arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id33832
    published2008-08-07
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33832
    titleGLSA-200808-02 : Net-SNMP: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_NET-SNMP-5422.NASL
    descriptionThis security update of net-snmp fixes a denial of service vulnerability (CVE-2008-2292), an authentication bypass (CVE-2008-0960) and several memory leaks. In addition net-snmp was patched to allow customization of the agent address set.
    last seen2020-06-01
    modified2020-06-02
    plugin id33787
    published2008-08-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33787
    titleSuSE 10 Security Update : net-snmp (ZYPP Patch Number 5422)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080610_NET_SNMP_ON_SL3_X.NASL
    descriptionA flaw was found in the way Net-SNMP checked an SNMPv3 packet
    last seen2020-06-01
    modified2020-06-02
    plugin id60419
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60419
    titleScientific Linux Security Update : net-snmp on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-9367.NASL
    description - Tue Jul 22 2008 Jan Safranek <jsafranek at redhat.com> 5.4.1-19 - fix perl SNMP::Session::set (#452131) - support interface names longer than 8 characters (#468045) - explicitly require the right version and release of net-snmp and net-snmp-libs - fix CVE-2008-4309 - Tue Jun 10 2008 Jan Safranek <jsafranek at redhat.com> 5.4.1-18 - explicitly require lm_sensor > 3 for build (#442718) - fix various flaws (CVE-2008-2292 CVE-2008-0960) - Sat May 31 2008 Dennis Gilmore <dennis at ausil.us> 5.4.1-17 - fix sparc handling in /usr/bin/net-snmp-config - Thu May 29 2008 Dennis Gilmore <dennis at ausil.us> 5.4.1-16 - fix /usr/include/net-snmp-config.h for sparc - Sun May 25 2008 Dennis Gilmore <dennis at ausil.us> 5.4.1-15 - sparc multilib handling Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34704
    published2008-11-06
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34704
    titleFedora 9 : net-snmp-5.4.1-19.fc9 (2008-9367)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120273.NASL
    descriptionSunOS 5.10_x86: SMA patch. Date this patch was last updated by Sun : May/11/17 This plugin has been deprecated and either replaced with individual 120273 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id25391
    published2007-06-04
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=25391
    titleSolaris 10 (x86) : 120273-42 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBSNMP15-5418.NASL
    descriptionThis security update fixes a denial of service vulnerability and an authentication bypass (CVE-2008-2292, CVE-2008-0960).
    last seen2020-06-01
    modified2020-06-02
    plugin id33786
    published2008-08-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33786
    titleopenSUSE 10 Security Update : libsnmp15 (libsnmp15-5418)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120273-33.NASL
    descriptionSunOS 5.10_x86: SMA patch. Date this patch was last updated by Sun : Jun/29/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107861
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107861
    titleSolaris 10 (x86) : 120273-33

Oval

accepted2013-04-29T04:12:45.477-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionBuffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP).
familyunix
idoval:org.mitre.oval:def:11261
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleBuffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP).
version27

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/71884/netsnmp-overflow.txt
idPACKETSTORM:71884
last seen2016-12-05
published2008-11-12
reporterPraveen Darshanam
sourcehttps://packetstormsecurity.com/files/71884/netsnmp-overflow.txt.html
titlenetsnmp-overflow.txt

Redhat

advisories
bugzilla
id447974
titleCVE-2008-0960 net-snmp SNMPv3 authentication bypass (VU#877044)
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentnet-snmp-utils is earlier than 0:5.1.2-11.el4_6.11.3
          ovaloval:com.redhat.rhsa:tst:20080529001
        • commentnet-snmp-utils is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20071045002
      • AND
        • commentnet-snmp-devel is earlier than 0:5.1.2-11.el4_6.11.3
          ovaloval:com.redhat.rhsa:tst:20080529003
        • commentnet-snmp-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20071045004
      • AND
        • commentnet-snmp-perl is earlier than 0:5.1.2-11.el4_6.11.3
          ovaloval:com.redhat.rhsa:tst:20080529005
        • commentnet-snmp-perl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20071045006
      • AND
        • commentnet-snmp is earlier than 0:5.1.2-11.el4_6.11.3
          ovaloval:com.redhat.rhsa:tst:20080529007
        • commentnet-snmp is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20071045008
      • AND
        • commentnet-snmp-libs is earlier than 0:5.1.2-11.el4_6.11.3
          ovaloval:com.redhat.rhsa:tst:20080529009
        • commentnet-snmp-libs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20071045010
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentnet-snmp-libs is earlier than 1:5.3.1-24.el5_2.1
          ovaloval:com.redhat.rhsa:tst:20080529012
        • commentnet-snmp-libs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20071045015
      • AND
        • commentnet-snmp is earlier than 1:5.3.1-24.el5_2.1
          ovaloval:com.redhat.rhsa:tst:20080529014
        • commentnet-snmp is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20071045017
      • AND
        • commentnet-snmp-devel is earlier than 1:5.3.1-24.el5_2.1
          ovaloval:com.redhat.rhsa:tst:20080529016
        • commentnet-snmp-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20071045013
      • AND
        • commentnet-snmp-utils is earlier than 1:5.3.1-24.el5_2.1
          ovaloval:com.redhat.rhsa:tst:20080529018
        • commentnet-snmp-utils is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20071045021
      • AND
        • commentnet-snmp-perl is earlier than 1:5.3.1-24.el5_2.1
          ovaloval:com.redhat.rhsa:tst:20080529020
        • commentnet-snmp-perl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20071045019
rhsa
idRHSA-2008:0529
released2008-06-10
severityModerate
titleRHSA-2008:0529: net-snmp security update (Moderate)
rpms
  • net-snmp-0:5.0.9-2.30E.24
  • net-snmp-0:5.1.2-11.el4_6.11.3
  • net-snmp-1:5.3.1-24.el5_2.1
  • net-snmp-debuginfo-0:5.0.9-2.30E.24
  • net-snmp-debuginfo-0:5.1.2-11.el4_6.11.3
  • net-snmp-debuginfo-1:5.3.1-24.el5_2.1
  • net-snmp-devel-0:5.0.9-2.30E.24
  • net-snmp-devel-0:5.1.2-11.el4_6.11.3
  • net-snmp-devel-1:5.3.1-24.el5_2.1
  • net-snmp-libs-0:5.0.9-2.30E.24
  • net-snmp-libs-0:5.1.2-11.el4_6.11.3
  • net-snmp-libs-1:5.3.1-24.el5_2.1
  • net-snmp-perl-0:5.0.9-2.30E.24
  • net-snmp-perl-0:5.1.2-11.el4_6.11.3
  • net-snmp-perl-1:5.3.1-24.el5_2.1
  • net-snmp-utils-0:5.0.9-2.30E.24
  • net-snmp-utils-0:5.1.2-11.el4_6.11.3
  • net-snmp-utils-1:5.3.1-24.el5_2.1

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: CVE ID:CVE-2008-2292 CNCVE ID:CNCVE-20082292 Sun Solaris是一款商业性质的Unix操作系统。 Sun Solaris系统管理代理(SMA)SNMP守护程序存在缓冲区溢出,远程攻击者可以利用漏洞对服务程序进行拒绝服务攻击,或以应用程序权限执行任意指令。 目前没有详细漏洞细节提供。 Sun Solaris 10 可参考如下安全公告获得补丁信息: <a href=http://sunsolve.sun.com/search/document.do?assetkey=1-66-239785-1 target=_blank>http://sunsolve.sun.com/search/document.do?assetkey=1-66-239785-1</a>
    idSSV:3688
    last seen2017-11-19
    modified2008-07-21
    published2008-07-21
    reporterRoot
    titleSun Solaris系统管理代理SNMP守护程序缓冲区溢出漏洞
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:65930
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-65930
    titleNet-SNMP <= 5.1.4/5.2.4/5.4.1 Perl Module Buffer Overflow PoC
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:10021
    last seen2017-11-19
    modified2008-11-13
    published2008-11-13
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-10021
    titleNet-SNMP &lt;= 5.1.4/5.2.4/5.4.1 Perl Module Buffer Overflow PoC

References