Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.871407
Category:Red Hat Local Security Checks
Title:RedHat Update for net-snmp RHSA-2015:1385-01
Summary:The remote host is missing an update for the 'net-snmp'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'net-snmp'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

A denial of service flaw was found in the way snmptrapd handled certain
SNMP traps when started with the '-OQ' option. If an attacker sent an SNMP
trap containing a variable with a NULL type where an integer variable type
was expected, it would cause snmptrapd to crash. (CVE-2014-3565)

This update also fixes the following bugs:

* The HOST-RESOURCES-MIB::hrSystemProcesses object was not implemented
because parts of the HOST-RESOURCES-MIB module were rewritten in an earlier
version of net-snmp. Consequently, HOST-RESOURCES-MIB::hrSystemProcesses
did not provide information on the number of currently loaded or running
processes. With this update, HOST-RESOURCES-MIB::hrSystemProcesses has been
implemented, and the net-snmp daemon reports as expected. (BZ#1134335)

* The Net-SNMP agent daemon, snmpd, reloaded the system ARP table every 60
seconds. As a consequence, snmpd could cause a short CPU usage spike on
busy systems with a large APR table. With this update, snmpd does not
reload the full ARP table periodically, but monitors the table changes
using a netlink socket. (BZ#789500)

* Previously, snmpd used an invalid pointer to the current time when
periodically checking certain conditions specified by the 'monitor' option
in the /etc/snmpd/snmpd.conf file. Consequently, snmpd terminated
unexpectedly on start with a segmentation fault if a certain entry with the
'monitor' option was used. Now, snmpd initializes the correct pointer
to the current time, and snmpd no longer crashes on start. (BZ#1050970)

* Previously, snmpd expected 8-bit network interface indices when
processing HOST-RESOURCES-MIB::hrDeviceTable. If an interface index of a
local network interface was larger than 30, 000 items, snmpd could terminate
unexpectedly due to accessing invalid memory. Now, processing of all
network sizes is enabled, and snmpd no longer crashes in the described
situation. (BZ#1195547)

* The snmpdtrapd service incorrectly checked for errors when forwarding a
trap with a RequestID value of 0, and logged 'Forward failed' even though
the trap was successfully forwarded. This update fixes snmptrapd checks and
the aforementioned ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
net-snmp on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-3565
69477
http://www.securityfocus.com/bid/69477
APPLE-SA-2015-10-21-4
http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
GLSA-201507-17
https://security.gentoo.org/glsa/201507-17
RHSA-2015:1385
http://rhn.redhat.com/errata/RHSA-2015-1385.html
USN-2711-1
http://www.ubuntu.com/usn/USN-2711-1
http://sourceforge.net/p/net-snmp/code/ci/7f4a7b891332899cea26e95be0337aae01648742/
http://sourceforge.net/p/net-snmp/official-patches/48/
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1125155
https://support.apple.com/HT205375
openSUSE-SU-2014:1108
http://lists.opensuse.org/opensuse-updates/2014-09/msg00013.html
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.