Executive Summary

Summary
Title net-snmp security update
Informations
Name RHSA-2007:1045 First vendor Publication 2007-11-15
Vendor RedHat Last vendor Modification 2007-11-15
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated net-snmp packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Simple Network Management Protocol (SNMP) is a protocol used for network management.

A flaw was discovered in the way net-snmp handled certain requests. A remote attacker who can connect to the snmpd UDP port (161 by default) could send a malicious packet causing snmpd to crash, resulting in a denial of service. (CVE-2007-5846)

All users of net-snmp are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

363631 - CVE-2007-5846 net-snmp remote DoS via udp packet

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-1045.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11258
 
Oval ID: oval:org.mitre.oval:def:11258
Title: The SNMP agent (snmp_agent.c) in net-snmp before 5.4.1 allows remote attackers to cause a denial of service (CPU and memory consumption) via a GETBULK request with a large max-repeaters value.
Description: The SNMP agent (snmp_agent.c) in net-snmp before 5.4.1 allows remote attackers to cause a denial of service (CPU and memory consumption) via a GETBULK request with a large max-repeaters value.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5846
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17736
 
Oval ID: oval:org.mitre.oval:def:17736
Title: USN-564-1 -- net-snmp vulnerability
Description: Bill Trost discovered that snmpd did not properly limit GETBULK requests.
Family: unix Class: patch
Reference(s): USN-564-1
CVE-2007-5846
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18698
 
Oval ID: oval:org.mitre.oval:def:18698
Title: DSA-1483-1 net-snmp - denial of service
Description: The SNMP agent (snmp_agent.c) in net-snmp before 5.4.1 allows remote attackers to cause a denial of service (CPU and memory consumption) via a GETBULK request with a large max-repeaters value.
Family: unix Class: patch
Reference(s): DSA-1483-1
CVE-2007-5846
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22602
 
Oval ID: oval:org.mitre.oval:def:22602
Title: ELSA-2007:1045: net-snmp security update (Moderate)
Description: The SNMP agent (snmp_agent.c) in net-snmp before 5.4.1 allows remote attackers to cause a denial of service (CPU and memory consumption) via a GETBULK request with a large max-repeaters value.
Family: unix Class: patch
Reference(s): ELSA-2007:1045-01
CVE-2007-5846
Version: 6
Platform(s): Oracle Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7979
 
Oval ID: oval:org.mitre.oval:def:7979
Title: DSA-1483 net-snmp -- design error
Description: The SNMP agent (snmp_agent.c) in net-snmp before 5.4.1 allows remote attackers to cause a denial of service (CPU and memory consumption) via a GETBULK request with a large max-repeaters value.
Family: unix Class: patch
Reference(s): DSA-1483
CVE-2007-5846
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): net-snmp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for net-snmp
File : nvt/sles9p5010225.nasl
2009-10-10 Name : SLES9: Security update for net-snmp
File : nvt/sles9p5017417.nasl
2009-04-09 Name : Mandriva Update for net-snmp MDKSA-2007:225 (net-snmp)
File : nvt/gb_mandriva_MDKSA_2007_225.nasl
2009-03-23 Name : Ubuntu Update for net-snmp vulnerability USN-564-1
File : nvt/gb_ubuntu_USN_564_1.nasl
2009-02-27 Name : Fedora Update for net-snmp FEDORA-2007-3019
File : nvt/gb_fedora_2007_3019_net-snmp_fc7.nasl
2009-02-17 Name : Fedora Update for net-snmp FEDORA-2008-5224
File : nvt/gb_fedora_2008_5224_net-snmp_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-31 (net-snmp)
File : nvt/glsa_200711_31.nasl
2008-09-04 Name : FreeBSD Ports: net-snmp
File : nvt/freebsd_net-snmp1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1483-1 (net-snmp)
File : nvt/deb_1483_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38904 Net-SNMP snmp_agent.c Malformed GETBULK Request Remote Memory Consumption DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1045.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_net_snmp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-04-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11999.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12022.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0007.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1045.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5224.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1483.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-564-1.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_net-snmp-4753.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_net-snmp-4759.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_net-snmp-4755.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-31.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3019.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-225.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1045.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_92f86b93923f11dca2bf02e081235dab.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote SNMP daemon is susceptible to a denial of service attack.
File : snmp_getbulk_max_repetitions_dos.nasl - Type : ACT_DENIAL

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:13
  • Multiple Updates