Executive Summary

Summary
Title Net-SNMP: Denial of Service
Informations
Name GLSA-201409-02 First vendor Publication 2014-09-01
Vendor Gentoo Last vendor Modification 2014-09-01
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Net-SNMP which could allow remote attackers to cause Denial of Service.

Background

Net-SNMP bundles software for generating and retrieving SNMP data.

Description

Multiple vulnerabilities have been discovered in Net-SNMP. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could create a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All net-snmp users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=net-analyzer/net-snmp-5.7.3_pre3"

References

[ 1 ] CVE-2012-2141 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2141
[ 2 ] CVE-2012-6151 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6151
[ 3 ] CVE-2014-2284 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2284
[ 4 ] CVE-2014-2285 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2285

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201409-02.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201409-02.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-20 Improper Input Validation
33 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17926
 
Oval ID: oval:org.mitre.oval:def:17926
Title: USN-1450-1 -- net-snmp vulnerability
Description: Net-SNMP could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1450-1
CVE-2012-2141
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20935
 
Oval ID: oval:org.mitre.oval:def:20935
Title: RHSA-2013:0124: net-snmp security and bug fix update (Moderate)
Description: Array index error in the handle_nsExtendOutput2Table function in agent/mibgroup/agent/extend.c in Net-SNMP 5.7.1 allows remote authenticated users to cause a denial of service (out-of-bounds read and snmpd crash) via an SNMP GET request for an entry not in the extension table.
Family: unix Class: patch
Reference(s): RHSA-2013:0124-00
CESA-2013:0124
CVE-2012-2141
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21444
 
Oval ID: oval:org.mitre.oval:def:21444
Title: RHSA-2012:0876: net-snmp security and bug fix update (Moderate)
Description: Array index error in the handle_nsExtendOutput2Table function in agent/mibgroup/agent/extend.c in Net-SNMP 5.7.1 allows remote authenticated users to cause a denial of service (out-of-bounds read and snmpd crash) via an SNMP GET request for an entry not in the extension table.
Family: unix Class: patch
Reference(s): RHSA-2012:0876-04
CESA-2012:0876
CVE-2012-2141
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23488
 
Oval ID: oval:org.mitre.oval:def:23488
Title: ELSA-2013:0124: net-snmp security and bug fix update (Moderate)
Description: Array index error in the handle_nsExtendOutput2Table function in agent/mibgroup/agent/extend.c in Net-SNMP 5.7.1 allows remote authenticated users to cause a denial of service (out-of-bounds read and snmpd crash) via an SNMP GET request for an entry not in the extension table.
Family: unix Class: patch
Reference(s): ELSA-2013:0124-00
CVE-2012-2141
Version: 6
Platform(s): Oracle Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23890
 
Oval ID: oval:org.mitre.oval:def:23890
Title: RHSA-2014:0322: net-snmp security update (Moderate)
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Family: unix Class: patch
Reference(s): RHSA-2014:0322-00
CESA-2014:0322
CVE-2012-6151
CVE-2014-2285
Version: 7
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23966
 
Oval ID: oval:org.mitre.oval:def:23966
Title: ELSA-2012:0876: net-snmp security and bug fix update (Moderate)
Description: Array index error in the handle_nsExtendOutput2Table function in agent/mibgroup/agent/extend.c in Net-SNMP 5.7.1 allows remote authenticated users to cause a denial of service (out-of-bounds read and snmpd crash) via an SNMP GET request for an entry not in the extension table.
Family: unix Class: patch
Reference(s): ELSA-2012:0876-04
CVE-2012-2141
Version: 6
Platform(s): Oracle Linux 6
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24060
 
Oval ID: oval:org.mitre.oval:def:24060
Title: RHSA-2014:0321: net-snmp security and bug fix update (Moderate)
Description: The Linux implementation of the ICMP-MIB in Net-SNMP 5.5 before 5.5.2.1, 5.6.x before 5.6.2.1, and 5.7.x before 5.7.2.1 does not properly validate input, which allows remote attackers to cause a denial of service via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2014:0321-00
CESA-2014:0321
CVE-2014-2284
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24259
 
Oval ID: oval:org.mitre.oval:def:24259
Title: ELSA-2014:0321: net-snmp security and bug fix update (Moderate)
Description: The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A buffer overflow flaw was found in the way the decode_icmp_msg() function in the ICMP-MIB implementation processed Internet Control Message Protocol (ICMP) message statistics reported in the /proc/net/snmp file. A remote attacker could send a message for each ICMP message type, which could potentially cause the snmpd service to crash when processing the /proc/net/snmp file. (CVE-2014-2284) This update also fixes the following bug: * The snmpd service parses the /proc/diskstats file to track disk usage statistics for UCD-DISKIO-MIB::diskIOTable. On systems with a large number of block devices, /proc/diskstats may be large in size and parsing it can take a non-trivial amount of CPU time. With this update, Net-SNMP introduces a new option, 'diskio', in the /etc/snmp/snmpd.conf file, which can be used to explicitly specify devices that should be monitored. Only these whitelisted devices are then reported in UCD-DISKIO-MIB::diskIOTable, thus speeding up snmpd on systems with numerous block devices. (BZ#990674) All net-snmp users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the snmpd service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0321-00
CVE-2014-2284
Version: 5
Platform(s): Oracle Linux 6
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24265
 
Oval ID: oval:org.mitre.oval:def:24265
Title: ELSA-2014:0322: net-snmp security update (Moderate)
Description: The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A denial of service flaw was found in the way snmpd, the Net-SNMP daemon, handled subagent timeouts. A remote attacker able to trigger a subagent timeout could use this flaw to cause snmpd to loop infinitely or crash. (CVE-2012-6151) A denial of service flaw was found in the way the snmptrapd service, which receives and logs SNMP trap messages, handled SNMP trap requests with an empty community string when the Perl handler (provided by the net-snmp-perl package) was enabled. A remote attacker could use this flaw to crash snmptrapd by sending a trap request with an empty community string. (CVE-2014-2285) All net-snmp users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the snmpd and snmptrapd services will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0322-00
CVE-2012-6151
CVE-2014-2285
Version: 6
Platform(s): Oracle Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27079
 
Oval ID: oval:org.mitre.oval:def:27079
Title: DEPRECATED: ELSA-2014-0322 -- net-snmp security update (moderate)
Description: [5.3.2.2-22.0.2.el5_10.1] - hrProcessorLoad returns incorrect values for CPUs greater than 100 (Jason Luan) [Orabug 17792842] - snmptrapd: Fix crash due to access of freed memory (John Haxby) [orabug 14391194] - suppress spurious asserts on 32bit [Greg Marsden] [5.3.2.2-20.1] - Fixed CVE-2012-6151: snmpd crashing when AgentX subagent disconnects in the middle of request processing (#1073224) - Fixed CVE-2014-2285: snmptrapd crash when using a trap with empty community string (#1073224)
Family: unix Class: patch
Reference(s): ELSA-2014-0322
CVE-2012-6151
CVE-2014-2285
Version: 4
Platform(s): Oracle Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27083
 
Oval ID: oval:org.mitre.oval:def:27083
Title: DEPRECATED: ELSA-2014-0321 -- net-snmp security and bug fix update (moderate)
Description: [1:5.5-49.0.1.el6_5.1] - snmptrapd: Fix crash due to access of freed memory (John Haxby) [orabug 14404682] [1:5.5-49.1] - added 'diskio' option to snmpd.conf, it's possible to monitor only selected devices in diskIOTable (#990674) - fixed CVE-2014-2284: denial of service flaw in Linux implementation of ICMP-MIB (#1073222)
Family: unix Class: patch
Reference(s): ELSA-2014-0321
CVE-2014-2284
Version: 4
Platform(s): Oracle Linux 6
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27267
 
Oval ID: oval:org.mitre.oval:def:27267
Title: DEPRECATED: ELSA-2012-0876 -- net-snmp security and bug fix update (moderate)
Description: [1:5.5-41] - moved /var/lib/net-snmp fro net-snmp to net-snmp-libs package (#822480) [1:5.5-40] - fixed CVE-2012-2141 (#820100) [1:5.5-39] - fixed proxying of out-of-tree GETNEXT requests (#799291) [1:5.5-38] - fixed snmpd crashing with many AgentX subagent (#749227) - fixed SNMPv2-MIB::sysObjectID value when sysObjectID config file option with long OID was used (#786931) - fixed value of BRIDGE-MIB::dot1dBasePortIfIndex.1 (#740172) - fixed parsing of proxy snmpd.conf option not to enable verbose logging by default (#746903) - added new realStorageUnits config file option to support disks > 16 TB in hrStorageTable (#741789) - added vxfs, reiserfs and ocfs2 filesystem support to hrStorageTable (#746903) - fixed snmpd sigsegv when embedded perl script registers one handler twice (#748907) - fixed setting of SNMP-TARGET-MIB::snmpTargetAddrRowStatus via SNMP-SET request on 64-bit platforms (#754275) - fixed crash when /var/lib/net-snmp/mib_indexes/ files have wrong SELinux context (#754971) - fixed memory leak when agentx subagent disconnects in the middle of request processing (#736580) - fixed slow (re-)loads of TCP-MIB::tcpConnectionTable (#789909) - removed 'error finding row index in _ifXTable_container_row_restore' error message (#788954)
Family: unix Class: patch
Reference(s): ELSA-2012-0876
CVE-2012-2141
Version: 4
Platform(s): Oracle Linux 6
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27655
 
Oval ID: oval:org.mitre.oval:def:27655
Title: DEPRECATED: ELSA-2013-0124 -- net-snmp security and bug fix update (moderate)
Description: [5.3.2.2-20.0.1.el5] - suppress spurious asserts on 32bit [Greg Marsden] [5.3.2.2-20] - fixed error message when the address specified by clientaddr option is wrong or cannot be bound (#840861)
Family: unix Class: patch
Reference(s): ELSA-2013-0124
CVE-2012-2141
Version: 4
Platform(s): Oracle Linux 5
Product(s): net-snmp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40
Os 1
Os 4

OpenVAS Exploits

Date Description
2012-11-02 Name : Fedora Update for net-snmp FEDORA-2012-16659
File : nvt/gb_fedora_2012_16659_net-snmp_fc16.nasl
2012-11-02 Name : Fedora Update for net-snmp FEDORA-2012-16662
File : nvt/gb_fedora_2012_16662_net-snmp_fc17.nasl
2012-07-30 Name : CentOS Update for net-snmp CESA-2012:0876 centos6
File : nvt/gb_CESA-2012_0876_net-snmp_centos6.nasl
2012-06-22 Name : RedHat Update for net-snmp RHSA-2012:0876-04
File : nvt/gb_RHSA-2012_0876-04_net-snmp.nasl
2012-06-22 Name : Mandriva Update for net-snmp MDVSA-2012:099 (net-snmp)
File : nvt/gb_mandriva_MDVSA_2012_099.nasl
2012-05-25 Name : Ubuntu Update for net-snmp USN-1450-1
File : nvt/gb_ubuntu_USN_1450_1.nasl
2012-04-30 Name : FreeBSD Ports: net-snmp
File : nvt/freebsd_net-snmp3.nasl

Nessus® Vulnerability Scanner

Date Description
2015-10-29 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0099.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16476.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-092.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_net-snmp_20141216.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_net-snmp_20141014.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_net-snmp_20140915.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15883.nasl - Type : ACT_GATHER_INFO
2014-09-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-02.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-227.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-299.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2166-1.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libsnmp15-140314.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-316.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote device is affected by multiple vulnerabilities.
File : citrix_netscaler_adc_multiple.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140324_net_snmp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140324_net_snmp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0322.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0321.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0322.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0321.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0322.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0321.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-052.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3427.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3423.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-017.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22809.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22919.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22949.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-97.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0876.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0124.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-049.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libsnmp15-120709.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_net_snmp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0124.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0124.nasl - Type : ACT_GATHER_INFO
2012-10-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16662.nasl - Type : ACT_GATHER_INFO
2012-10-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16659.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120620_net_snmp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_net-snmp-8153.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0876.nasl - Type : ACT_GATHER_INFO
2012-06-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-099.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0876.nasl - Type : ACT_GATHER_INFO
2012-05-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1450-1.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5d85976a901111e1b5e0000c299b62e1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-09-03 13:25:17
  • Multiple Updates
2014-09-02 00:21:18
  • First insertion