CVE-2018-1000116

NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:net-snmp:net-snmp:5.7.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-07 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000116

Mitre link : CVE-2018-1000116

CVE.ORG link : CVE-2018-1000116


JSON object : View

Products Affected

debian

  • debian_linux

net-snmp

  • net-snmp
CWE
CWE-787

Out-of-bounds Write