7.8
CVSSv2

CVE-2007-5846

Published: 06/11/2007 Updated: 15/10/2018
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The SNMP agent (snmp_agent.c) in net-snmp prior to 5.4.1 allows remote malicious users to cause a denial of service (CPU and memory consumption) via a GETBULK request with a large max-repeaters value.

Vulnerable Product Search on Vulmon Subscribe to Product

net-snmp net-snmp

Vendor Advisories

Bill Trost discovered that snmpd did not properly limit GETBULK requests A remote attacker could specify a large number of max-repetitions and cause a denial of service via resource exhaustion ...
The SNMP agent (snmp_agentc) in net-snmp before 541 allows remote attackers to cause a denial of service (CPU and memory consumption) via a GETBULK request with a large max-repeaters value For the stable distribution (etch), this problem has been fixed in version 523-7etch2 For the unstable and testing distributions (sid and lenny, respectiv ...

ICS Advisories

References

CWE-399http://sourceforge.net/tracker/index.php?func=detail&aid=1712988&group_id=12694&atid=112694http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/tags/Ext-5-4-1/net-snmp/agent/snmp_agent.c?view=loghttp://sourceforge.net/project/shownotes.php?release_id=528095&group_id=12694http://bugs.gentoo.org/show_bug.cgi?id=198346https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00613.htmlhttp://security.gentoo.org/glsa/glsa-200711-31.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:225http://www.redhat.com/support/errata/RHSA-2007-1045.htmlhttp://www.novell.com/linux/security/advisories/2007_25_sr.htmlhttp://www.securityfocus.com/bid/26378http://www.securitytracker.com/id?1018918http://secunia.com/advisories/27558http://secunia.com/advisories/27689http://secunia.com/advisories/27685http://secunia.com/advisories/27733http://secunia.com/advisories/27740http://secunia.com/advisories/27965http://www.ubuntu.com/usn/usn-564-1http://secunia.com/advisories/28413http://www.debian.org/security/2008/dsa-1483http://secunia.com/advisories/28825http://lists.vmware.com/pipermail/security-announce/2008/000014.htmlhttp://secunia.com/advisories/29785http://www.vupen.com/english/advisories/2007/3802http://www.vupen.com/english/advisories/2008/1234/referenceshttp://osvdb.org/38904https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11258https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730http://www.securityfocus.com/archive/1/490917/100/0/threadedhttps://usn.ubuntu.com/564-1/https://nvd.nist.govhttps://www.cisa.gov/uscert/ics/advisories/icsa-23-047-02