Executive Summary

Summary
Title Net-SNMP vulnerabilities
Informations
Name USN-2166-1 First vendor Publication 2014-04-14
Vendor Ubuntu Last vendor Modification 2014-04-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Net-SNMP could be made to crash if it received specially crafted network traffic.

Software Description: - net-snmp: SNMP (Simple Network Management Protocol) server and applications

Details:

Ken Farnen discovered that Net-SNMP incorrectly handled AgentX timeouts. A remote attacker could use this issue to cause the server to crash or to hang, resulting in a denial of service. (CVE-2012-6151)

It was discovered that the Net-SNMP ICMP-MIB incorrectly validated input. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. This issue only affected Ubuntu 13.10. (CVE-2014-2284)

Viliam PúÄ

Original Source

Url : http://www.ubuntu.com/usn/USN-2166-1

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-20 Improper Input Validation
25 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23890
 
Oval ID: oval:org.mitre.oval:def:23890
Title: RHSA-2014:0322: net-snmp security update (Moderate)
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Family: unix Class: patch
Reference(s): RHSA-2014:0322-00
CESA-2014:0322
CVE-2012-6151
CVE-2014-2285
Version: 7
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24060
 
Oval ID: oval:org.mitre.oval:def:24060
Title: RHSA-2014:0321: net-snmp security and bug fix update (Moderate)
Description: The Linux implementation of the ICMP-MIB in Net-SNMP 5.5 before 5.5.2.1, 5.6.x before 5.6.2.1, and 5.7.x before 5.7.2.1 does not properly validate input, which allows remote attackers to cause a denial of service via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2014:0321-00
CESA-2014:0321
CVE-2014-2284
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24259
 
Oval ID: oval:org.mitre.oval:def:24259
Title: ELSA-2014:0321: net-snmp security and bug fix update (Moderate)
Description: The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A buffer overflow flaw was found in the way the decode_icmp_msg() function in the ICMP-MIB implementation processed Internet Control Message Protocol (ICMP) message statistics reported in the /proc/net/snmp file. A remote attacker could send a message for each ICMP message type, which could potentially cause the snmpd service to crash when processing the /proc/net/snmp file. (CVE-2014-2284) This update also fixes the following bug: * The snmpd service parses the /proc/diskstats file to track disk usage statistics for UCD-DISKIO-MIB::diskIOTable. On systems with a large number of block devices, /proc/diskstats may be large in size and parsing it can take a non-trivial amount of CPU time. With this update, Net-SNMP introduces a new option, 'diskio', in the /etc/snmp/snmpd.conf file, which can be used to explicitly specify devices that should be monitored. Only these whitelisted devices are then reported in UCD-DISKIO-MIB::diskIOTable, thus speeding up snmpd on systems with numerous block devices. (BZ#990674) All net-snmp users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the snmpd service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0321-00
CVE-2014-2284
Version: 5
Platform(s): Oracle Linux 6
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24265
 
Oval ID: oval:org.mitre.oval:def:24265
Title: ELSA-2014:0322: net-snmp security update (Moderate)
Description: The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A denial of service flaw was found in the way snmpd, the Net-SNMP daemon, handled subagent timeouts. A remote attacker able to trigger a subagent timeout could use this flaw to cause snmpd to loop infinitely or crash. (CVE-2012-6151) A denial of service flaw was found in the way the snmptrapd service, which receives and logs SNMP trap messages, handled SNMP trap requests with an empty community string when the Perl handler (provided by the net-snmp-perl package) was enabled. A remote attacker could use this flaw to crash snmptrapd by sending a trap request with an empty community string. (CVE-2014-2285) All net-snmp users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the snmpd and snmptrapd services will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0322-00
CVE-2012-6151
CVE-2014-2285
Version: 6
Platform(s): Oracle Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24410
 
Oval ID: oval:org.mitre.oval:def:24410
Title: USN-2166-1 -- net-snmp vulnerabilities
Description: Net-SNMP could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2166-1
CVE-2012-6151
CVE-2014-2284
CVE-2014-2285
CVE-2014-2310
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25452
 
Oval ID: oval:org.mitre.oval:def:25452
Title: SUSE-SU-2014:0524-1 -- Security update for net-snmp
Description: The net-snmp remote service received security and bugfixes: * A remote denial of service flaw in Linux implementation of ICMP-MIB has been fixed (CVE-2014-2284) * snmptrapd could have crashed when using a trap with empty community string. This has been fixed. (CVE-2014-2285) * The AgentX subagent of net-snmp could have been stalled when a manager sent a multi-object request with a different number of subids. (CVE-2014-2310)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0524-1
CVE-2014-2284
CVE-2014-2285
CVE-2014-2310
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27079
 
Oval ID: oval:org.mitre.oval:def:27079
Title: DEPRECATED: ELSA-2014-0322 -- net-snmp security update (moderate)
Description: [5.3.2.2-22.0.2.el5_10.1] - hrProcessorLoad returns incorrect values for CPUs greater than 100 (Jason Luan) [Orabug 17792842] - snmptrapd: Fix crash due to access of freed memory (John Haxby) [orabug 14391194] - suppress spurious asserts on 32bit [Greg Marsden] [5.3.2.2-20.1] - Fixed CVE-2012-6151: snmpd crashing when AgentX subagent disconnects in the middle of request processing (#1073224) - Fixed CVE-2014-2285: snmptrapd crash when using a trap with empty community string (#1073224)
Family: unix Class: patch
Reference(s): ELSA-2014-0322
CVE-2012-6151
CVE-2014-2285
Version: 4
Platform(s): Oracle Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27083
 
Oval ID: oval:org.mitre.oval:def:27083
Title: DEPRECATED: ELSA-2014-0321 -- net-snmp security and bug fix update (moderate)
Description: [1:5.5-49.0.1.el6_5.1] - snmptrapd: Fix crash due to access of freed memory (John Haxby) [orabug 14404682] [1:5.5-49.1] - added 'diskio' option to snmpd.conf, it's possible to monitor only selected devices in diskIOTable (#990674) - fixed CVE-2014-2284: denial of service flaw in Linux implementation of ICMP-MIB (#1073222)
Family: unix Class: patch
Reference(s): ELSA-2014-0321
CVE-2014-2284
Version: 4
Platform(s): Oracle Linux 6
Product(s): net-snmp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40
Os 1
Os 4

Nessus® Vulnerability Scanner

Date Description
2015-10-29 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0099.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16476.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-092.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_net-snmp_20141216.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_net-snmp_20141014.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_net-snmp_20140915.nasl - Type : ACT_GATHER_INFO
2014-09-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-02.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-227.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2166-1.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libsnmp15-140314.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-316.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140324_net_snmp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140324_net_snmp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0322.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0321.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0322.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0321.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0322.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0321.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-052.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3427.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3423.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-017.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22809.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22949.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22919.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-04-28 13:25:39
  • Multiple Updates
2014-04-18 13:30:03
  • Multiple Updates
2014-04-16 13:23:35
  • Multiple Updates
2014-04-14 17:19:36
  • First insertion