Vulnerability Name: CVE-2002-0012 (CCN-8177) Assigned: 2002-02-12 Published: 2002-02-12 Updated: 2018-10-12 Summary: Vulnerabilities in a large number of SNMP implementations allow remote attackers to cause a denial of service or gain privileges via SNMPv1 trap handling, as demonstrated by the PROTOS c06-SNMPv1 test suite. Note : It is highly likely that this candidate will be SPLIT into multiple candidates, one or more for each vendor. This and other SNMP-related candidates will be updated when more accurate information is available. CVSS v3 Severity: 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
CVSS v2 Severity: 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
Vulnerability Type: CWE-264 Vulnerability Consequences: Gain Access References: Source: CCN Type: Caldera International, Inc. Security Advisory CSSA-2002-SCO.25OpenServer 5.0.5 OpenServer 5.0.6 : snmpd denial-of-service vulnerabilities. Source: CCN Type: FreeBSD Security Advisory FreeBSD-SA-02:11ucd-snmp/net-snmp remotely exploitable vulnerabilities Source: CCN Type: SGI Security Advisory 20020201-01-ASNMP Vulnerabilities Source: SGI Type: Patch, Vendor Advisory20020201-01-A Source: CCN Type: SGI Security Advisory 20020404-01-PIRIX hpsnmpd vulnerability Source: CCN Type: Caldera International, Inc. Security Advisory CSSA-2002-SCO.4Open UNIX, UnixWare 7: snmpd memory fault vulnerabilities Source: CCN Type: BugTraq Mailing List, Thu Feb 14 2002 - 15:16:48 CSTAprisma Response to CERT Advisory Source: CCN Type: BugTraq Mailing List, Fri Feb 15 2002 - 20:38:51 CSTSNMP test suite vs. Motorola SB4100 cable modem Source: CCN Type: BugTraq Mailing List, Tue Feb 19 2002 - 09:53:48 CSTCert Advisory 2002-03 and HP JetDirect Source: CCN Type: BugTraq Mailing List, Wed Feb 20 2002 - 17:16:15 CSTCheck Point response to CERT CA-2002-03 (Multi-vendor SNMP vulnerabilities) Source: CCN Type: BugTraq Mailing List, Fri Feb 22 2002 - 04:14:20 CSTRe: Cert Advisory 2002-03 and HP JetDirect Source: CCN Type: BugTraq Mailing List, Wed Feb 27 2002 - 07:53:00 CSTUPDATE: Cert Advisory 2002-03 and Ethereal Source: MITRE Type: CNACVE-2002-0012 Source: MITRE Type: CNACVE-2002-0053 Source: CCN Type: Compaq Security Advisory SSRT0799Potential Security Vulnerabilities in SNMP Source: CCN Type: Hewlett-Packard Company Security Bulletin HPSBUX0202-184Sec. Vulnerability in SNMP Source: CCN Type: Oracle Security Alert #30SNMP Vulnerability in Oracle Enterprise Manager, Master_Peer Agent, for Oracle9i Source: CCN Type: RHSA-2001-163Updated ucd-snmp packages available Source: CCN Type: RHSA-2002-036Updated ethereal packages available Source: CCN Type: RHSA-2002-088Updated ethereal packages are available Source: CCN Type: Sun Microsystems, Inc. Security Bulletin #00215snmpdx Source: CCN Type: Lotus Technote #191059Lotus Domino SNMP Agents R5.0.1a Source: CCN Type: CERT Advisory CA-2002-03Multiple Vulnerabilities in Many Implementations of the Simple Network Management Protocol (SNMP) Source: CERT Type: Third Party Advisory, US Government ResourceCA-2002-03 Source: CCN Type: CIAC Information Bulletin M-042Multiple Vulnerabilities in Multiple Implementations of SNMP Source: CCN Type: cisco-sa-20020212-snmp-msgsMalformed SNMP Message-Handling Vulnerabilities Source: DEBIAN Type: DSA-111ucd-snmp -- remote exploit Source: CCN Type: University of Oulu Web sitePROTOS Test-Suite: c06-snmpv1 Source: MISC Type: UNKNOWNhttp://www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/index.html Source: ISS Type: Vendor Advisory20020212 PROTOS Remote SNMP Attack Tool Source: CCN Type: Internet Security Systems Security Alert #110PROTOS Remote SNMP Attack Tool Source: CCN Type: US-CERT VU#107186Multiple vulnerabilities in SNMPv1 trap handling Source: CERT-VN Type: Third Party Advisory, US Government ResourceVU#107186 Source: CCN Type: US-CERT VU#854306Multiple vulnerabilities in SNMPv1 request handling Source: CCN Type: Microsoft Security Bulletin MS02-006Unchecked Buffer in SNMP Service Could Enable Arbitrary Code to be Run Source: CCN Type: nCipher Security Advisory #2SNMP Vulnerabilities Source: REDHAT Type: Vendor AdvisoryRHSA-2001:163 Source: HP Type: Patch, Vendor AdvisoryHPSBMP0206-015 Source: CCN Type: BID-3218Multiple Ucd-Snmp Vulnerabilities Source: CCN Type: BID-4088Multiple Vendor SNMP Trap Handling Vulnerabilities Source: CCN Type: BID-4132Cisco Malformed SNMP Message Denial of Service Vulnerabilities Source: CCN Type: BID-4134HP JetDirect SNMP Denial of Service Vulnerability Source: CCN Type: BID-4137Compaq Nonstop Himalaya SNMP Agent Denial Of Service Vulnerability Source: CCN Type: BID-4138Compaq OpenVMS TCP/IP Services SNMP Denial Of Service Vulnerability Source: CCN Type: BID-4140Compaq Tru64 SNMP Agent Denial Of Service Vulnerability Source: CCN Type: BID-4168Ethereal Malformed SNMP Denial of Service Vulnerability Source: CCN Type: BID-4203Net-SNMP Trap And Request Handling Vulnerabilities Source: CCN Type: BID-4590IRIX hpsnmpd SNMP Public Read-Only Community Denial of Service Vulnerability Source: BID Type: Patch5043 Source: CCN Type: BID-5043HP MPE/iX Malformed SNMP Vulnerability Source: MS Type: UNKNOWNMS02-006 Source: XF Type: UNKNOWNsnmp-improper-trap-handling(8177) Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:1048 Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:144 Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:161 Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:298 Source: CCN Type: BEA Systems, Inc. Security Advisory (BEA02-16.01)Patch available for SNMP implementation vulnerability Source: CCN Type: Microsoft Knowledge Base Article 314147MS02-006: An Unchecked Buffer in the SNMP Service May Allow Code to Run Source: CCN Type: IBM Security Bulletin 888269 (Security Guardium Data Activity Monitor)IBM Security Guardium Database Activity Monitor is affected by an Upgrade SNMPD to v3 vulnerability Vulnerable Configuration: Configuration 1 :cpe:/a:snmp:snmp:*:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/o:hp:hp-ux:10.20:*:*:*:*:*:*:* AND cpe:/o:hp:hp-ux:10.00:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:10.09:*:*:*:*:*:*:* OR cpe:/a:ibm:lotus_domino:*:*:*:*:*:*:*:* OR cpe:/o:sun:sunos:5.6:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:10.01:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:10.10:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:11.00:*:*:*:*:*:*:* OR cpe:/h:hp:jetdirect:*:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:10.30:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:10.16:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.1:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.2:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.3:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.4:*:*:*:*:*:*:* OR cpe:/o:sun:sunos:5.8:*:*:*:*:*:*:* OR cpe:/o:redhat:linux:6.2:*:*:*:*:*:*:* OR cpe:/o:cisco:ios:*:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:11.04:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:6.4:*:*:*:*:*:*:* OR cpe:/o:debian:debian_linux:2.2:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:* OR cpe:/o:freebsd:ports_collection:*:*:*:*:*:*:*:* OR cpe:/o:redhat:linux:7:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:11.11:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:10.24:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:7.0:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:10.26:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.7:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:1.0.1:*:*:*:*:*:*:* OR cpe:/o:sun:sunos:5.8:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:7.1:*:*:*:*:*:*:* OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:8.0:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.5:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.6:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.8:*:*:*:*:*:*:* OR cpe:/a:mandrakesoft:mandrake_single_network_firewall:7.2:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:7.2:*:*:*:*:*:*:* OR cpe:/o:sun:sunos:5.7:*:*:*:*:*:*:* OR cpe:/o:sun:sunos:5.6:*:*:*:*:*:*:* OR cpe:/a:hp:openview_network_node_manager:6.20:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:8.1:*:*:*:*:*:*:* OR cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:11.20:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:7.3:*:*:*:*:*:*:* OR cpe:/a:redhat:linux_powertools:6.2:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.9:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.10:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.11:*:*:*:*:*:*:* OR cpe:/a:redhat:linux_powertools:7.0:*:*:*:*:*:*:* OR cpe:/a:hp:openview_emanate_snmp_agent:14.2:*:*:*:*:*:*:* OR cpe:/h:hp:nonstop_himalaya:-:*:*:*:*:*:*:* OR cpe:/a:hp:tcp_ip_services_openvms:*:*:*:*:*:*:*:* OR cpe:/a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:* OR cpe:/a:suse:suse_linux_firewall:*:*:*:*:*:*:*:* OR cpe:/a:suse:suse_linux_database_server:*:*:*:*:*:*:*:* OR cpe:/a:suse:suse_email_server:iii:*:*:*:*:*:*:* OR cpe:/a:suse:suse_linux_connectivity_server:*:*:*:*:*:*:*:* OR cpe:/a:oracle:enterprise_manager:9.0.1:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.12:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.13:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.14:*:*:*:*:*:*:* OR cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.15:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.16:*:*:*:*:*:*:* OR cpe:/a:oracle:weblogic_server:6.1:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:11.22:*:*:*:*:*:*:* OR cpe:/a:oracle:weblogic_server:5.1:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.19:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:11.23:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.20:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.21:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.24:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.22:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.23:*:*:*:*:*:*:* OR cpe:/o:sun:sunos:5.7:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.25:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.22m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.21m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.21f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.26:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.27:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:11.11i:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:11.31:*:*:*:*:*:*:* OR cpe:/a:compaq:sanworks_resource_monitor:-:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:10.02:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:10.03:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:10.08:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:10.34:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:11.0.4:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:11.10:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:11.2:*:*:*:*:*:*:* OR cpe:/o:hp:hp-ux:11.4:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.10f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.10m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.11f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.11m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.12f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.12m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.13f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.13m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.14f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.14m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.15f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.15m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.16f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.16m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.17:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.17f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.17m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.18:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.18f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.18m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.19f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.19m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.20f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.20m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.2f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.2m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.3f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.3m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.4f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.4m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.5f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.5m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.6f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.6m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.7f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.7m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.8f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.8m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.9f:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5.9m:*:*:*:*:*:*:* OR cpe:/o:sgi:irix:6.5_20:*:*:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
snmp snmp *
hp hp-ux 10.20
hp hp-ux 10.00
hp hp-ux 10.09
ibm lotus domino *
sun solaris 2.6
sgi irix 6.5
hp hp-ux 10.01
hp hp-ux 10.10
hp hp-ux 11.00
hp jetdirect *
hp hp-ux 10.30
hp hp-ux 10.16
sgi irix 6.5.1
sgi irix 6.5.2
sgi irix 6.5.3
sgi irix 6.5.4
sun solaris 8
redhat linux 6.2
cisco ios *
hp hp-ux 11.04
suse suse linux 6.4
debian debian linux 2.2
mandrakesoft mandrake linux 7.1
freebsd ports collection *
redhat linux 7
hp hp-ux 11.11
mandrakesoft mandrake linux 7.2
hp hp-ux 10.24
suse suse linux 7.0
hp hp-ux 10.26
sgi irix 6.5.7
mandrakesoft mandrake linux corporate server 1.0.1
sun sunos 5.8
suse suse linux 7.1
redhat linux 7.1
mandrakesoft mandrake linux 8.0
sgi irix 6.5.5
sgi irix 6.5.6
sgi irix 6.5.8
mandrakesoft mandrake single network firewall 7.2
suse suse linux 7.2
sun sunos 5.7
sun sunos 5.6
hp openview network node manager 6.20
mandrakesoft mandrake linux 8.1
redhat linux 7.2
hp hp-ux 11.20
suse suse linux 7.3
redhat linux powertools 6.2
sgi irix 6.5.9
sgi irix 6.5.10
sgi irix 6.5.11
redhat linux powertools 7.0
hp openview emanate snmp agent 14.2
hp nonstop himalaya -
hp tcp ip services openvms *
ethereal_group ethereal 0.8.13
suse suse linux firewall *
suse suse linux database server *
suse suse email server iii
suse suse linux connectivity server *
oracle enterprise manager 9.0.1
sgi irix 6.5.12
sgi irix 6.5.13
sgi irix 6.5.14
redhat linux 7.3
sgi irix 6.5.15
sgi irix 6.5.16
oracle weblogic server 6.1
hp hp-ux 11.22
oracle weblogic server 5.1
sgi irix 6.5.19
hp hp-ux 11.23
sgi irix 6.5.20
sgi irix 6.5.21
sgi irix 6.5.24
sgi irix 6.5.22
sgi irix 6.5.23
sun solaris 7.0
sgi irix 6.5.25
sgi irix 6.5.22m
sgi irix 6.5.21m
sgi irix 6.5.21f
sgi irix 6.5.26
sgi irix 6.5.27
hp hp-ux 11.11i
hp hp-ux 11.31
compaq sanworks resource monitor -
hp hp-ux 10.02
hp hp-ux 10.03
hp hp-ux 10.08
hp hp-ux 10.34
hp hp-ux 11.0.4
hp hp-ux 11.10
hp hp-ux 11.2
hp hp-ux 11.4
sgi irix 6.5.10f
sgi irix 6.5.10m
sgi irix 6.5.11f
sgi irix 6.5.11m
sgi irix 6.5.12f
sgi irix 6.5.12m
sgi irix 6.5.13f
sgi irix 6.5.13m
sgi irix 6.5.14f
sgi irix 6.5.14m
sgi irix 6.5.15f
sgi irix 6.5.15m
sgi irix 6.5.16f
sgi irix 6.5.16m
sgi irix 6.5.17
sgi irix 6.5.17f
sgi irix 6.5.17m
sgi irix 6.5.18
sgi irix 6.5.18f
sgi irix 6.5.18m
sgi irix 6.5.19f
sgi irix 6.5.19m
sgi irix 6.5.20f
sgi irix 6.5.20m
sgi irix 6.5.2f
sgi irix 6.5.2m
sgi irix 6.5.3f
sgi irix 6.5.3m
sgi irix 6.5.4f
sgi irix 6.5.4m
sgi irix 6.5.5f
sgi irix 6.5.5m
sgi irix 6.5.6f
sgi irix 6.5.6m
sgi irix 6.5.7f
sgi irix 6.5.7m
sgi irix 6.5.8f
sgi irix 6.5.8m
sgi irix 6.5.9f
sgi irix 6.5.9m
sgi irix 6.5_20