Net-SNMP 5.8 _set_key NULL Pointer Exception Remote Crash Vulnerability

Net-SNMP 5.8 _set_key NULL Pointer Exception Remote Crash Vulnerability

CVE-2018-18065 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:N/A:P

_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.

Learn more about our Web Application Penetration Testing UK.