Executive Summary

Informations
Name CVE-2014-2285 First vendor Publication 2014-04-27
Vendor Cve Last vendor Modification 2016-12-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The perl_trapd_handler function in perl/TrapReceiver/TrapReceiver.xs in Net-SNMP 5.7.3.pre3 and earlier, when using certain Perl versions, allows remote attackers to cause a denial of service (snmptrapd crash) via an empty community string in an SNMP trap, which triggers a NULL pointer dereference within the newSVpv function in Perl.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2285

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23890
 
Oval ID: oval:org.mitre.oval:def:23890
Title: RHSA-2014:0322: net-snmp security update (Moderate)
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Family: unix Class: patch
Reference(s): RHSA-2014:0322-00
CESA-2014:0322
CVE-2012-6151
CVE-2014-2285
Version: 7
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24265
 
Oval ID: oval:org.mitre.oval:def:24265
Title: ELSA-2014:0322: net-snmp security update (Moderate)
Description: The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A denial of service flaw was found in the way snmpd, the Net-SNMP daemon, handled subagent timeouts. A remote attacker able to trigger a subagent timeout could use this flaw to cause snmpd to loop infinitely or crash. (CVE-2012-6151) A denial of service flaw was found in the way the snmptrapd service, which receives and logs SNMP trap messages, handled SNMP trap requests with an empty community string when the Perl handler (provided by the net-snmp-perl package) was enabled. A remote attacker could use this flaw to crash snmptrapd by sending a trap request with an empty community string. (CVE-2014-2285) All net-snmp users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the snmpd and snmptrapd services will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0322-00
CVE-2012-6151
CVE-2014-2285
Version: 6
Platform(s): Oracle Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27079
 
Oval ID: oval:org.mitre.oval:def:27079
Title: DEPRECATED: ELSA-2014-0322 -- net-snmp security update (moderate)
Description: [5.3.2.2-22.0.2.el5_10.1] - hrProcessorLoad returns incorrect values for CPUs greater than 100 (Jason Luan) [Orabug 17792842] - snmptrapd: Fix crash due to access of freed memory (John Haxby) [orabug 14391194] - suppress spurious asserts on 32bit [Greg Marsden] [5.3.2.2-20.1] - Fixed CVE-2012-6151: snmpd crashing when AgentX subagent disconnects in the middle of request processing (#1073224) - Fixed CVE-2014-2285: snmptrapd crash when using a trap with empty community string (#1073224)
Family: unix Class: patch
Reference(s): ELSA-2014-0322
CVE-2012-6151
CVE-2014-2285
Version: 4
Platform(s): Oracle Linux 5
Product(s): net-snmp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-092.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_net-snmp_20141216.nasl - Type : ACT_GATHER_INFO
2014-09-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-02.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-227.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libsnmp15-140314.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2166-1.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0322.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0322.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0322.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140324_net_snmp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-052.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://sourceforge.net/p/net-snmp/patches/1275/
https://bugzilla.redhat.com/show_bug.cgi?id=1072044
https://bugzilla.redhat.com/show_bug.cgi?id=1072778
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml
MISC http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html
MLIST http://comments.gmane.org/gmane.comp.security.oss.general/12284
REDHAT https://rhn.redhat.com/errata/RHSA-2014-0322.html
SECUNIA http://secunia.com/advisories/59974
SUSE http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-05 01:14:53
  • Multiple Updates
2021-05-04 12:30:56
  • Multiple Updates
2021-04-22 01:37:28
  • Multiple Updates
2020-05-23 01:51:38
  • Multiple Updates
2020-05-23 00:40:29
  • Multiple Updates
2016-12-08 09:23:31
  • Multiple Updates
2016-04-27 00:33:51
  • Multiple Updates
2015-03-31 13:28:20
  • Multiple Updates
2015-01-21 13:26:47
  • Multiple Updates
2014-09-13 13:43:22
  • Multiple Updates
2014-09-03 13:25:15
  • Multiple Updates
2014-06-14 13:37:19
  • Multiple Updates
2014-04-29 05:19:06
  • Multiple Updates
2014-04-28 13:22:33
  • First insertion