Executive Summary

Informations
Name CVE-2014-2284 First vendor Publication 2014-03-24
Vendor Cve Last vendor Modification 2014-09-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Linux implementation of the ICMP-MIB in Net-SNMP 5.5 before 5.5.2.1, 5.6.x before 5.6.2.1, and 5.7.x before 5.7.2.1 does not properly validate input, which allows remote attackers to cause a denial of service via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2284

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24060
 
Oval ID: oval:org.mitre.oval:def:24060
Title: RHSA-2014:0321: net-snmp security and bug fix update (Moderate)
Description: The Linux implementation of the ICMP-MIB in Net-SNMP 5.5 before 5.5.2.1, 5.6.x before 5.6.2.1, and 5.7.x before 5.7.2.1 does not properly validate input, which allows remote attackers to cause a denial of service via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2014:0321-00
CESA-2014:0321
CVE-2014-2284
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24259
 
Oval ID: oval:org.mitre.oval:def:24259
Title: ELSA-2014:0321: net-snmp security and bug fix update (Moderate)
Description: The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A buffer overflow flaw was found in the way the decode_icmp_msg() function in the ICMP-MIB implementation processed Internet Control Message Protocol (ICMP) message statistics reported in the /proc/net/snmp file. A remote attacker could send a message for each ICMP message type, which could potentially cause the snmpd service to crash when processing the /proc/net/snmp file. (CVE-2014-2284) This update also fixes the following bug: * The snmpd service parses the /proc/diskstats file to track disk usage statistics for UCD-DISKIO-MIB::diskIOTable. On systems with a large number of block devices, /proc/diskstats may be large in size and parsing it can take a non-trivial amount of CPU time. With this update, Net-SNMP introduces a new option, 'diskio', in the /etc/snmp/snmpd.conf file, which can be used to explicitly specify devices that should be monitored. Only these whitelisted devices are then reported in UCD-DISKIO-MIB::diskIOTable, thus speeding up snmpd on systems with numerous block devices. (BZ#990674) All net-snmp users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the snmpd service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0321-00
CVE-2014-2284
Version: 5
Platform(s): Oracle Linux 6
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27083
 
Oval ID: oval:org.mitre.oval:def:27083
Title: DEPRECATED: ELSA-2014-0321 -- net-snmp security and bug fix update (moderate)
Description: [1:5.5-49.0.1.el6_5.1] - snmptrapd: Fix crash due to access of freed memory (John Haxby) [orabug 14404682] [1:5.5-49.1] - added 'diskio' option to snmpd.conf, it's possible to monitor only selected devices in diskIOTable (#990674) - fixed CVE-2014-2284: denial of service flaw in Linux implementation of ICMP-MIB (#1073222)
Family: unix Class: patch
Reference(s): ELSA-2014-0321
CVE-2014-2284
Version: 4
Platform(s): Oracle Linux 6
Product(s): net-snmp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

Nessus® Vulnerability Scanner

Date Description
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0099.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-092.nasl - Type : ACT_GATHER_INFO
2014-09-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-02.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-227.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libsnmp15-140314.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2166-1.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-316.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0321.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0321.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0321.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140324_net_snmp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-052.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3423.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3427.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml
MLIST http://comments.gmane.org/gmane.comp.security.oss.general/12284
http://sourceforge.net/p/net-snmp/code/ci/a1fd64716f6794c55c34d77e618210238a7...
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0321.html
SECUNIA http://secunia.com/advisories/57124
http://secunia.com/advisories/57526
http://secunia.com/advisories/57583
http://secunia.com/advisories/57870
http://secunia.com/advisories/59974
SUSE http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html
UBUNTU http://www.ubuntu.com/usn/USN-2166-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:30:57
  • Multiple Updates
2021-04-22 01:37:28
  • Multiple Updates
2020-05-23 00:40:29
  • Multiple Updates
2016-04-27 00:33:50
  • Multiple Updates
2015-08-12 13:32:55
  • Multiple Updates
2015-03-31 13:28:20
  • Multiple Updates
2014-09-13 13:43:21
  • Multiple Updates
2014-09-03 13:25:15
  • Multiple Updates
2014-06-14 13:37:19
  • Multiple Updates
2014-04-24 13:23:04
  • Multiple Updates
2014-04-16 13:23:34
  • Multiple Updates
2014-04-01 14:41:31
  • Multiple Updates
2014-03-29 13:23:50
  • Multiple Updates
2014-03-26 13:21:34
  • Multiple Updates
2014-03-25 21:21:57
  • Multiple Updates
2014-03-24 21:24:38
  • First insertion