CVE-2020-24361

SNMPTT before 1.4.2 allows attackers to execute shell code via EXEC, PREXEC, or unknown_trap_exec.
References
Link Resource
http://www.snmptt.org/changelog.shtml Release Notes Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/10/msg00006.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202007-63 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:snmptt:snmptt:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

27 Jan 2023, 19:39

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/10/msg00006.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/10/msg00006.html - Mailing List, Third Party Advisory
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2020-08-16 04:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-24361

Mitre link : CVE-2020-24361

CVE.ORG link : CVE-2020-24361


JSON object : View

Products Affected

snmptt

  • snmptt

debian

  • debian_linux
CWE
CWE-273

Improper Check for Dropped Privileges