_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.exploit-db.com/exploits/45547/
https://www.debian.org/security/2018/dsa-4314
https://usn.ubuntu.com/3792-3/
https://usn.ubuntu.com/3792-2/
https://usn.ubuntu.com/3792-1/
https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/
https://security.paloaltonetworks.com/CVE-2018-18065
https://security.netapp.com/advisory/ntap-20181107-0001/
https://dumpco.re/blog/net-snmp-5.7.3-remote-dos
https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf
Published: 2018-10-08
Updated: 2019-10-16
Base Score: 4
Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P
Severity: Medium
Base Score: 6.5
Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Severity: Medium
Base Score: 4.8
Vector: CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
Severity: Medium