Lucene search

K
cve[email protected]CVE-2022-24809
HistoryApr 16, 2024 - 8:15 p.m.

CVE-2022-24809

2024-04-1620:15:09
CWE-476
web.nvd.nist.gov
114
net-snmp
snmpv3
vulnerability
patched
5.9.2
credentials
snmpv1
snmpv2c
community string
ip address range restriction

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.1 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.3%

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-only credentials can use a malformed OID in a GET-NEXT to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.

Affected configurations

Vulners
Node
net-snmpnet-snmpRange<5.9.2
VendorProductVersionCPE
net\-snmpnet\-snmp*cpe:2.3:a:net\-snmp:net\-snmp:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "net-snmp",
    "repo": "https://github.com/net-snmp/net-snmp",
    "vendor": "net-snmp",
    "versions": [
      {
        "lessThan": "5.9.2",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.1 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.3%