CVE-2022-24810

medium

Description

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a SET to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.

References

https://www.debian.org/security/2022/dsa-5209

https://security.gentoo.org/glsa/202210-29

https://lists.fedoraproject.org/archives/list/[email protected]/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/

https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html

https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775

https://bugzilla.redhat.com/show_bug.cgi?id=2105241

https://bugzilla.redhat.com/show_bug.cgi?id=2103225

Details

Source: Mitre, NVD

Published: 2024-04-16

Updated: 2024-04-17

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Severity: Medium