CVE-2018-18065

CVE-2018-18065

_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.

Source: CVE-2018-18065

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다