Vulnerability Name: CVE-2008-2292 (CCN-42430) Assigned: 2007-11-05 Published: 2007-11-05 Updated: 2017-09-29 Summary: Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP). CVSS v3 Severity: 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): LowIntegrity (I): LowAvailibility (A): Low
CVSS v2 Severity: 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P )5.0 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAuthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P )5.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
Vulnerability Type: CWE-119 Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2008-2292 Source: SUSE Type: UNKNOWNSUSE-SA:2008:039 Source: CCN Type: SourceForge.net Repository, revision 16765, Thu Dec 20 16:26:01 2007 UTCDiff of /trunk/net-snmp/perl/SNMP/SNMP.xs Source: CCN Type: RHSA-2008-0529Moderate: net-snmp security update Source: CCN Type: SA30187Net-snmp Perl Module "__snprint_value()" Buffer Overflow Source: SECUNIA Type: Vendor Advisory30187 Source: SECUNIA Type: UNKNOWN30615 Source: SECUNIA Type: UNKNOWN30647 Source: CCN Type: SA31155Sun Solaris System Management Agent SNMP Daemon Buffer Overflow Source: SECUNIA Type: UNKNOWN31155 Source: SECUNIA Type: UNKNOWN31334 Source: SECUNIA Type: UNKNOWN31351 Source: CCN Type: SA31467VMware updates for OpenSSL, net-snmp, and perl Source: SECUNIA Type: UNKNOWN31467 Source: CCN Type: SA31489VMware ESXi OpenSSL Vulnerabilities Source: CCN Type: SA31568Avaya Products Net-snmp Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN31568 Source: SECUNIA Type: UNKNOWN32664 Source: SECUNIA Type: UNKNOWN33003 Source: GENTOO Type: UNKNOWNGLSA-200808-02 Source: CCN Type: SECTRACK ID: 1020527Net-snmp Buffer Overflow in __snprint_value() May Let Remote Users Execute Arbitrary Code Source: CCN Type: SourceForge.net: Detail: 1826174snmp_get limits ASN1 OCTETSTRING length Source: CONFIRM Type: UNKNOWNhttp://sourceforge.net/tracker/index.php?func=detail&aid=1826174&group_id=12694&atid=112694 Source: SUNALERT Type: UNKNOWN239785 Source: CCN Type: Sun Alert ID: 239785Security Vulnerability in the System Management Agent (SMA) SNMP daemon (snmpd(1M)) Source: CONFIRM Type: UNKNOWNhttp://support.avaya.com/elmodocs2/security/ASA-2008-282.htm Source: CCN Type: ASA-2008-282net-snmp security update (RHSA-2008-0529) Source: DEBIAN Type: UNKNOWNDSA-1663 Source: DEBIAN Type: DSA-1663net-snmp -- several vulnerabilities Source: CCN Type: GLSA-200808-02Net-SNMP: Multiple vulnerabilities Source: MANDRIVA Type: UNKNOWNMDVSA-2008:118 Source: CCN Type: Net-SNMP Web siteNet-SNMP Source: REDHAT Type: UNKNOWNRHSA-2008:0529 Source: BID Type: UNKNOWN29212 Source: CCN Type: BID-29212Net-SNMP Perl Module Buffer Overflow Vulnerability Source: SECTRACK Type: UNKNOWN1020527 Source: CCN Type: USN-685-1Net-SNMP vulnerabilities Source: UBUNTU Type: UNKNOWNUSN-685-1 Source: CCN Type: VMSA-2008-0013Updated ESX packages for OpenSSL, net-snmp, perl Source: CONFIRM Type: UNKNOWNhttp://www.vmware.com/security/advisories/VMSA-2008-0013.html Source: VUPEN Type: UNKNOWNADV-2008-1528 Source: VUPEN Type: UNKNOWNADV-2008-2141 Source: VUPEN Type: UNKNOWNADV-2008-2361 Source: XF Type: UNKNOWNnetsnmp-snprintvalue-bo(42430) Source: XF Type: UNKNOWNnetsnmp-snprintvalue-bo(42430) Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:11261 Source: FEDORA Type: UNKNOWNFEDORA-2008-5215 Source: FEDORA Type: UNKNOWNFEDORA-2008-5224 Source: FEDORA Type: UNKNOWNFEDORA-2008-5218 Source: SUSE Type: SUSE-SA:2008:039net-snmp security problems Vulnerable Configuration: Configuration 1 :cpe:/a:net-snmp:net-snmp:5.1.4:*:*:*:*:*:*:* OR cpe:/a:net-snmp:net-snmp:5.2.4:*:*:*:*:*:*:* OR cpe:/a:net-snmp:net-snmp:5.4.1:*:*:*:*:*:*:* Configuration RedHat 1 :cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:* Configuration RedHat 2 :cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* Configuration RedHat 3 :cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* Configuration RedHat 4 :cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* Configuration RedHat 5 :cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* Configuration RedHat 6 :cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:* Configuration RedHat 7 :cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:* Configuration RedHat 8 :cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:* Configuration RedHat 9 :cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:* Configuration CCN 1 :cpe:/a:net-snmp:net-snmp:5.4.1:*:*:*:*:*:*:* AND cpe:/o:gentoo:linux:*:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:* OR cpe:/o:sun:solaris:10::sparc:*:*:*:*:* OR cpe:/o:sun:solaris:10::x86:*:*:*:*:* OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:* OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:* OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:x86_64:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2007.1::x86-64:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4.6.z:ga:as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4.6.z:ga:es:*:*:*:*:* OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:* OR cpe:/o:opensuse:opensuse:10.2:*:*:*:*:*:*:* OR cpe:/o:opensuse:opensuse:10.3:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:*:*:*:*:*:*:* OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:* OR cpe:/o:opensuse:opensuse:11.0:*:*:*:*:*:*:* OR cpe:/o:novell:suse_linux_enterprise_server:10:sp2:itanium_ia64:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_01::x86:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_13::x86:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_19::x86:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_22::x86:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_64::x86:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_01::sparc:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_13::sparc:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_19::sparc:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_22::sparc:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_64::sparc:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_91::x86:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_91::sparc:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_92::sparc:*:*:*:*:* OR cpe:/o:sun:opensolaris:build_snv_92::x86:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
net-snmp net-snmp 5.1.4
net-snmp net-snmp 5.2.4
net-snmp net-snmp 5.4.1
net-snmp net-snmp 5.4.1
gentoo linux *
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 4
redhat enterprise linux 4
novell linux desktop 9
redhat enterprise linux 4
redhat enterprise linux 4
mandrakesoft mandrake multi network firewall 2.0
sun solaris 10
sun solaris 10
canonical ubuntu 6.06
mandrakesoft mandrake linux corporate server 4.0
mandrakesoft mandrake linux corporate server 4.0
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 5
redhat enterprise linux 5
mandrakesoft mandrake linux 2007.1
mandrakesoft mandrake linux 2008.0
debian debian linux 4.0
redhat enterprise linux 5
canonical ubuntu 7.10
mandrakesoft mandrake linux 2008.0
mandrakesoft mandrake linux 2008.1 x86_64
mandrakesoft mandrake linux 2007.1
redhat enterprise linux 4.6.z ga
redhat enterprise linux 4.6.z ga
novell open enterprise server *
novell opensuse 10.2
novell opensuse 10.3
mandrakesoft mandrake linux 2008.1
canonical ubuntu 8.04
novell opensuse 11.0
novell suse linux enterprise server 10 sp2
sun opensolaris build_snv_01
sun opensolaris build_snv_13
sun opensolaris build_snv_19
sun opensolaris build_snv_22
sun opensolaris build_snv_64
sun opensolaris build_snv_01
sun opensolaris build_snv_13
sun opensolaris build_snv_19
sun opensolaris build_snv_22
sun opensolaris build_snv_64
sun opensolaris build_snv_91
sun opensolaris build_snv_91
sun opensolaris build_snv_92
sun opensolaris build_snv_92