Net-SNMP 5.0.x before 5.0.10.2, 5.2.x before 5.2.1.2, and 5.1.3, when net-snmp is using stream sockets such as TCP, allows remote attackers to cause a denial of service (daemon hang and CPU consumption) via a TCP packet of length 1, which triggers an infinite loop.
References
Link Providers
http://secunia.com/advisories/15930 cve-icon cve-icon
http://secunia.com/advisories/16999 cve-icon cve-icon
http://secunia.com/advisories/17007 cve-icon cve-icon
http://secunia.com/advisories/17135 cve-icon cve-icon
http://secunia.com/advisories/17217 cve-icon cve-icon
http://secunia.com/advisories/17282 cve-icon cve-icon
http://secunia.com/advisories/17343 cve-icon cve-icon
http://secunia.com/advisories/18635 cve-icon cve-icon
http://secunia.com/advisories/22875 cve-icon cve-icon
http://secunia.com/advisories/23058 cve-icon cve-icon
http://secunia.com/advisories/25373 cve-icon cve-icon
http://secunia.com/advisories/25432 cve-icon cve-icon
http://secunia.com/advisories/25787 cve-icon cve-icon
http://securitytracker.com/id?1017273 cve-icon cve-icon
http://sourceforge.net/mailarchive/forum.php?thread_id=7659656&forum_id=12455 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102725-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2005-225.pdf cve-icon cve-icon
http://www.debian.org/security/2005/dsa-873 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:025 cve-icon cve-icon
http://www.net-snmp.org/about/ChangeLog.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2005_24_sr.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_12_sr.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_13_sr.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-373.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-395.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-720.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/451404/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451417/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451419/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451426/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/14168 cve-icon cve-icon
http://www.securityfocus.com/bid/21256 cve-icon cve-icon
http://www.trustix.org/errata/2005/0034/ cve-icon cve-icon
http://www.ubuntu.com/usn/usn-190-1 cve-icon cve-icon
http://www.vmware.com/download/esx/esx-202-200610-patch.html cve-icon cve-icon
http://www.vmware.com/download/esx/esx-213-200610-patch.html cve-icon cve-icon
http://www.vmware.com/download/esx/esx-254-200610-patch.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4502 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4677 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1883 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2005-2177 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9986 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2005-2177 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2005-07-10T04:00:00

Updated: 2024-08-07T22:15:37.664Z

Reserved: 2005-07-10T00:00:00

Link: CVE-2005-2177

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-07-11T04:00:00.000

Modified: 2018-10-19T15:32:37.783

Link: CVE-2005-2177

cve-icon Redhat

Severity : Low

Publid Date: 2005-07-01T00:00:00Z

Links: CVE-2005-2177 - Bugzilla