NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-07T14:00:00

Updated: 2024-08-05T12:33:49.328Z

Reserved: 2018-03-07T00:00:00

Link: CVE-2018-1000116

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-07T14:29:00.217

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-1000116

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-03-07T00:00:00Z

Links: CVE-2018-1000116 - Bugzilla