_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-08T18:00:00

Updated: 2024-08-05T11:01:14.813Z

Reserved: 2018-10-08T00:00:00

Link: CVE-2018-18065

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-08T18:29:00.363

Modified: 2019-10-16T18:15:18.777

Link: CVE-2018-18065

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-10-06T00:00:00Z

Links: CVE-2018-18065 - Bugzilla