Multiple vulnerabilities in Mini SNMP daemon



Published: 2020-02-04
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-6058
CVE-2020-6060
CVE-2020-6059
CWE-ID CWE-125
CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Mini SNMP daemon
Server applications / Other server solutions

Vendor Joachim Nilsson

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU24891

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6058

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the "decode_cnt" function when processing SNMP packets. A remote attacker can send a specially crafted SNMP request, trigger out-of-bounds read error, read contents of memory on the system and cause a denial of service (DoS) condition.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Mini SNMP daemon: 1.4

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2020-0975


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU24893

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6060

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when the affected system handles multiple connections. A remote unauthenticated attacker can use a specially timed sequence of SNMP connections, trigger stack-based buffer overflow and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Mini SNMP daemon: 1.4

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0977


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU24892

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6059

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the "decode_int" function when processing SNMP packets. A remote attacker can send a specially crafted SNMP request, trigger out-of-bounds read error, read contents of memory on the system and cause a denial of service (DoS) condition.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Mini SNMP daemon: 1.4

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0976


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###