Vulnerability Name:

CVE-2012-6151 (CCN-89485)

Assigned:2012-09-05
Published:2012-09-05
Updated:2017-08-29
Summary:Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote attackers to cause a denial of service (crash or infinite loop, CPU consumption, and hang) by causing the AgentX subagent to timeout.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.5 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
4.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.3 Medium (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.5 Low (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-399
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2012-6151

Source: CONFIRM
Type: UNKNOWN
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705

Source: APPLE
Type: UNKNOWN
APPLE-SA-2015-10-21-4

Source: CCN
Type: Net-SNMP Web site
Net-SNMP

Source: CCN
Type: RHSA-2014-0322
Moderate: net-snmp security update

Source: MLIST
Type: UNKNOWN
[oss-security] 20131202 NMPD DoS #2411 snmpd crashes/hangs when AgentX subagent times-out

Source: MLIST
Type: UNKNOWN
[oss-security] 20131202 Re: SNMPD DoS #2411 snmpd crashes/hangs when AgentX subagent times-out

Source: CCN
Type: SA55804
Net-SNMP SNMPD GETNEXT Requests Timeout Handling Denial of Service Vulnerability

Source: SECUNIA
Type: UNKNOWN
55804

Source: SECUNIA
Type: UNKNOWN
57870

Source: SECUNIA
Type: UNKNOWN
59974

Source: MISC
Type: Exploit
http://sourceforge.net/p/net-snmp/bugs/2411/

Source: GENTOO
Type: UNKNOWN
GLSA-201409-02

Source: BID
Type: Exploit
64048

Source: CCN
Type: BID-64048
Net-SNMP SNMPD AgentX Subagent Timeout Denial of Service Vulnerability

Source: UBUNTU
Type: UNKNOWN
USN-2166-1

Source: CCN
Type: Red Hat Bugzilla Bug 1038007
(CVE-2012-6151) CVE-2012-6151 net-snmp: snmpd crashes/hangs when AgentX subagent times-out

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=1038007

Source: XF
Type: UNKNOWN
netsnmp-cve20126151-dos(89485)

Source: XF
Type: UNKNOWN
netsnmp-cve20126151-dos(89485)

Source: REDHAT
Type: UNKNOWN
RHSA-2014:0322

Source: CONFIRM
Type: UNKNOWN
https://support.apple.com/HT205375

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2012-6151

Vulnerable Configuration:Configuration 1:
  • cpe:/o:apple:mac_os_x:10.11.0:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:net-snmp:net-snmp:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.1:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.2:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.3:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.4:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.5:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.6:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:5.7:*:*:*:*:*:*:*
  • OR cpe:/a:net-snmp:net-snmp:*:*:*:*:*:*:*:* (Version <= 5.7.1)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:net-snmp:net-snmp:5.7.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20126151
    V
    CVE-2012-6151
    2015-11-16
    oval:org.mitre.oval:def:24410
    P
    USN-2166-1 -- net-snmp vulnerabilities
    2014-07-07
    oval:org.mitre.oval:def:24265
    P
    ELSA-2014:0322: net-snmp security update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:23890
    P
    RHSA-2014:0322: net-snmp security update (Moderate)
    2014-05-12
    oval:com.redhat.rhsa:def:20140322
    P
    RHSA-2014:0322: net-snmp security update (Moderate)
    2014-03-24
    oval:com.ubuntu.precise:def:20126151000
    V
    CVE-2012-6151 on Ubuntu 12.04 LTS (precise) - low.
    2013-12-13
    oval:com.redhat.rhba:def:20131150
    P
    RHBA-2013:1150: net-snmp bug fix update (Moderate)
    2013-08-12
    BACK
    apple mac os x 10.11.0
    canonical ubuntu linux 10.04
    canonical ubuntu linux 12.04
    canonical ubuntu linux 12.10
    canonical ubuntu linux 13.10
    net-snmp net-snmp 5.0
    net-snmp net-snmp 5.0.1
    net-snmp net-snmp 5.0.2
    net-snmp net-snmp 5.0.3
    net-snmp net-snmp 5.0.4
    net-snmp net-snmp 5.0.5
    net-snmp net-snmp 5.0.6
    net-snmp net-snmp 5.0.7
    net-snmp net-snmp 5.0.8
    net-snmp net-snmp 5.0.9
    net-snmp net-snmp 5.1
    net-snmp net-snmp 5.1.2
    net-snmp net-snmp 5.2
    net-snmp net-snmp 5.3
    net-snmp net-snmp 5.3.0.1
    net-snmp net-snmp 5.4
    net-snmp net-snmp 5.5
    net-snmp net-snmp 5.6
    net-snmp net-snmp 5.7
    net-snmp net-snmp *
    net-snmp net-snmp 5.7.1
    redhat enterprise linux 5
    redhat enterprise linux 5
    redhat enterprise linux 5