ID CVE-2012-6151
Summary Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote attackers to cause a denial of service (crash or infinite loop, CPU consumption, and hang) by causing the AgentX subagent to timeout.
References
Vulnerable Configurations
  • cpe:2.3:o:apple:mac_os_x:10.11.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.3:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.4:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.5:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.6:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.7:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.7.1:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 29-08-2017 - 01:32)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 993579
    title net-snmpd crash on time out
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment net-snmp is earlier than 1:5.5-44.el6_4.4
            oval oval:com.redhat.rhba:tst:20131150001
          • comment net-snmp is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131150002
        • AND
          • comment net-snmp-devel is earlier than 1:5.5-44.el6_4.4
            oval oval:com.redhat.rhba:tst:20131150003
          • comment net-snmp-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131150004
        • AND
          • comment net-snmp-libs is earlier than 1:5.5-44.el6_4.4
            oval oval:com.redhat.rhba:tst:20131150005
          • comment net-snmp-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131150006
        • AND
          • comment net-snmp-perl is earlier than 1:5.5-44.el6_4.4
            oval oval:com.redhat.rhba:tst:20131150007
          • comment net-snmp-perl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131150008
        • AND
          • comment net-snmp-python is earlier than 1:5.5-44.el6_4.4
            oval oval:com.redhat.rhba:tst:20131150009
          • comment net-snmp-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131150010
        • AND
          • comment net-snmp-utils is earlier than 1:5.5-44.el6_4.4
            oval oval:com.redhat.rhba:tst:20131150011
          • comment net-snmp-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131150012
    rhsa
    id RHBA-2013:1150
    released 2013-08-12
    severity Moderate
    title RHBA-2013:1150: net-snmp bug fix update (Moderate)
  • rhsa
    id RHSA-2014:0322
rpms
  • net-snmp-1:5.5-44.el6_4.4
  • net-snmp-debuginfo-1:5.5-44.el6_4.4
  • net-snmp-devel-1:5.5-44.el6_4.4
  • net-snmp-libs-1:5.5-44.el6_4.4
  • net-snmp-perl-1:5.5-44.el6_4.4
  • net-snmp-python-1:5.5-44.el6_4.4
  • net-snmp-utils-1:5.5-44.el6_4.4
  • net-snmp-1:5.3.2.2-22.el5_10.1
  • net-snmp-debuginfo-1:5.3.2.2-22.el5_10.1
  • net-snmp-devel-1:5.3.2.2-22.el5_10.1
  • net-snmp-libs-1:5.3.2.2-22.el5_10.1
  • net-snmp-perl-1:5.3.2.2-22.el5_10.1
  • net-snmp-utils-1:5.3.2.2-22.el5_10.1
refmap via4
apple APPLE-SA-2015-10-21-4
bid 64048
confirm
gentoo GLSA-201409-02
misc http://sourceforge.net/p/net-snmp/bugs/2411/
mlist
  • [oss-security] 20131202 NMPD DoS #2411 snmpd crashes/hangs when AgentX subagent times-out
  • [oss-security] 20131202 Re: SNMPD DoS #2411 snmpd crashes/hangs when AgentX subagent times-out
secunia
  • 55804
  • 57870
  • 59974
ubuntu USN-2166-1
xf netsnmp-cve20126151-dos(89485)
Last major update 29-08-2017 - 01:32
Published 13-12-2013 - 18:55
Last modified 29-08-2017 - 01:32
Back to Top