_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-08T18:00:00

Updated: 2020-02-17T16:03:47

Reserved: 2018-10-08T00:00:00


Link: CVE-2018-18065

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-10-08T18:29:00.363

Modified: 2019-10-16T18:15:18.777


Link: CVE-2018-18065

JSON object: View

cve-icon Redhat Information

No data.

CWE