exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1636-01

Red Hat Security Advisory 2015-1636-01
Posted Aug 18, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1636-01 - The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol, including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base browser. It was discovered that the snmp_pdu_parse() function could leave incompletely parsed varBind variables in the list of variables. A remote, unauthenticated attacker could use this flaw to crash snmpd or, potentially, execute arbitrary code on the system with the privileges of the user running snmpd.

tags | advisory, remote, arbitrary, perl, protocol
systems | linux, redhat
advisories | CVE-2015-5621
SHA-256 | 7e93f979c50653c313c0d7725efcdfce77a93450f3525440e259a4fdc114f124

Red Hat Security Advisory 2015-1636-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: net-snmp security update
Advisory ID: RHSA-2015:1636-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1636.html
Issue date: 2015-08-17
CVE Names: CVE-2015-5621
=====================================================================

1. Summary:

Updated net-snmp packages that fix one security issue are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

It was discovered that the snmp_pdu_parse() function could leave
incompletely parsed varBind variables in the list of variables. A remote,
unauthenticated attacker could use this flaw to crash snmpd or,
potentially, execute arbitrary code on the system with the privileges of
the user running snmpd. (CVE-2015-5621)

Red Hat would like to thank Qinghao Tang of QIHU 360 company, China for
reporting this issue.

All net-snmp users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1212408 - CVE-2015-5621 net-snmp: snmp_pdu_parse() incompletely parsed varBinds left in list of variables

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
net-snmp-5.5-54.el6_7.1.src.rpm

i386:
net-snmp-5.5-54.el6_7.1.i686.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.i686.rpm
net-snmp-libs-5.5-54.el6_7.1.i686.rpm

x86_64:
net-snmp-5.5-54.el6_7.1.x86_64.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.i686.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.x86_64.rpm
net-snmp-libs-5.5-54.el6_7.1.i686.rpm
net-snmp-libs-5.5-54.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
net-snmp-debuginfo-5.5-54.el6_7.1.i686.rpm
net-snmp-devel-5.5-54.el6_7.1.i686.rpm
net-snmp-perl-5.5-54.el6_7.1.i686.rpm
net-snmp-python-5.5-54.el6_7.1.i686.rpm
net-snmp-utils-5.5-54.el6_7.1.i686.rpm

x86_64:
net-snmp-debuginfo-5.5-54.el6_7.1.i686.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.x86_64.rpm
net-snmp-devel-5.5-54.el6_7.1.i686.rpm
net-snmp-devel-5.5-54.el6_7.1.x86_64.rpm
net-snmp-perl-5.5-54.el6_7.1.x86_64.rpm
net-snmp-python-5.5-54.el6_7.1.x86_64.rpm
net-snmp-utils-5.5-54.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
net-snmp-5.5-54.el6_7.1.src.rpm

x86_64:
net-snmp-5.5-54.el6_7.1.x86_64.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.i686.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.x86_64.rpm
net-snmp-libs-5.5-54.el6_7.1.i686.rpm
net-snmp-libs-5.5-54.el6_7.1.x86_64.rpm
net-snmp-perl-5.5-54.el6_7.1.x86_64.rpm
net-snmp-python-5.5-54.el6_7.1.x86_64.rpm
net-snmp-utils-5.5-54.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
net-snmp-debuginfo-5.5-54.el6_7.1.i686.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.x86_64.rpm
net-snmp-devel-5.5-54.el6_7.1.i686.rpm
net-snmp-devel-5.5-54.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
net-snmp-5.5-54.el6_7.1.src.rpm

i386:
net-snmp-5.5-54.el6_7.1.i686.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.i686.rpm
net-snmp-devel-5.5-54.el6_7.1.i686.rpm
net-snmp-libs-5.5-54.el6_7.1.i686.rpm
net-snmp-perl-5.5-54.el6_7.1.i686.rpm
net-snmp-python-5.5-54.el6_7.1.i686.rpm
net-snmp-utils-5.5-54.el6_7.1.i686.rpm

ppc64:
net-snmp-5.5-54.el6_7.1.ppc64.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.ppc.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.ppc64.rpm
net-snmp-devel-5.5-54.el6_7.1.ppc.rpm
net-snmp-devel-5.5-54.el6_7.1.ppc64.rpm
net-snmp-libs-5.5-54.el6_7.1.ppc.rpm
net-snmp-libs-5.5-54.el6_7.1.ppc64.rpm
net-snmp-perl-5.5-54.el6_7.1.ppc64.rpm
net-snmp-python-5.5-54.el6_7.1.ppc64.rpm
net-snmp-utils-5.5-54.el6_7.1.ppc64.rpm

s390x:
net-snmp-5.5-54.el6_7.1.s390x.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.s390.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.s390x.rpm
net-snmp-devel-5.5-54.el6_7.1.s390.rpm
net-snmp-devel-5.5-54.el6_7.1.s390x.rpm
net-snmp-libs-5.5-54.el6_7.1.s390.rpm
net-snmp-libs-5.5-54.el6_7.1.s390x.rpm
net-snmp-perl-5.5-54.el6_7.1.s390x.rpm
net-snmp-python-5.5-54.el6_7.1.s390x.rpm
net-snmp-utils-5.5-54.el6_7.1.s390x.rpm

x86_64:
net-snmp-5.5-54.el6_7.1.x86_64.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.i686.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.x86_64.rpm
net-snmp-devel-5.5-54.el6_7.1.i686.rpm
net-snmp-devel-5.5-54.el6_7.1.x86_64.rpm
net-snmp-libs-5.5-54.el6_7.1.i686.rpm
net-snmp-libs-5.5-54.el6_7.1.x86_64.rpm
net-snmp-perl-5.5-54.el6_7.1.x86_64.rpm
net-snmp-python-5.5-54.el6_7.1.x86_64.rpm
net-snmp-utils-5.5-54.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
net-snmp-5.5-54.el6_7.1.src.rpm

i386:
net-snmp-5.5-54.el6_7.1.i686.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.i686.rpm
net-snmp-devel-5.5-54.el6_7.1.i686.rpm
net-snmp-libs-5.5-54.el6_7.1.i686.rpm
net-snmp-perl-5.5-54.el6_7.1.i686.rpm
net-snmp-python-5.5-54.el6_7.1.i686.rpm
net-snmp-utils-5.5-54.el6_7.1.i686.rpm

x86_64:
net-snmp-5.5-54.el6_7.1.x86_64.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.i686.rpm
net-snmp-debuginfo-5.5-54.el6_7.1.x86_64.rpm
net-snmp-devel-5.5-54.el6_7.1.i686.rpm
net-snmp-devel-5.5-54.el6_7.1.x86_64.rpm
net-snmp-libs-5.5-54.el6_7.1.i686.rpm
net-snmp-libs-5.5-54.el6_7.1.x86_64.rpm
net-snmp-perl-5.5-54.el6_7.1.x86_64.rpm
net-snmp-python-5.5-54.el6_7.1.x86_64.rpm
net-snmp-utils-5.5-54.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
net-snmp-5.7.2-20.el7_1.1.src.rpm

x86_64:
net-snmp-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-agent-libs-5.7.2-20.el7_1.1.i686.rpm
net-snmp-agent-libs-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.i686.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-libs-5.7.2-20.el7_1.1.i686.rpm
net-snmp-libs-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-utils-5.7.2-20.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
net-snmp-debuginfo-5.7.2-20.el7_1.1.i686.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-devel-5.7.2-20.el7_1.1.i686.rpm
net-snmp-devel-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-gui-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-perl-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-python-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-sysvinit-5.7.2-20.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
net-snmp-5.7.2-20.el7_1.1.src.rpm

x86_64:
net-snmp-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-agent-libs-5.7.2-20.el7_1.1.i686.rpm
net-snmp-agent-libs-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.i686.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-libs-5.7.2-20.el7_1.1.i686.rpm
net-snmp-libs-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-utils-5.7.2-20.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
net-snmp-debuginfo-5.7.2-20.el7_1.1.i686.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-devel-5.7.2-20.el7_1.1.i686.rpm
net-snmp-devel-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-gui-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-perl-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-python-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-sysvinit-5.7.2-20.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
net-snmp-5.7.2-20.el7_1.1.src.rpm

ppc64:
net-snmp-5.7.2-20.el7_1.1.ppc64.rpm
net-snmp-agent-libs-5.7.2-20.el7_1.1.ppc.rpm
net-snmp-agent-libs-5.7.2-20.el7_1.1.ppc64.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.ppc.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.ppc64.rpm
net-snmp-devel-5.7.2-20.el7_1.1.ppc.rpm
net-snmp-devel-5.7.2-20.el7_1.1.ppc64.rpm
net-snmp-libs-5.7.2-20.el7_1.1.ppc.rpm
net-snmp-libs-5.7.2-20.el7_1.1.ppc64.rpm
net-snmp-utils-5.7.2-20.el7_1.1.ppc64.rpm

s390x:
net-snmp-5.7.2-20.el7_1.1.s390x.rpm
net-snmp-agent-libs-5.7.2-20.el7_1.1.s390.rpm
net-snmp-agent-libs-5.7.2-20.el7_1.1.s390x.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.s390.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.s390x.rpm
net-snmp-devel-5.7.2-20.el7_1.1.s390.rpm
net-snmp-devel-5.7.2-20.el7_1.1.s390x.rpm
net-snmp-libs-5.7.2-20.el7_1.1.s390.rpm
net-snmp-libs-5.7.2-20.el7_1.1.s390x.rpm
net-snmp-utils-5.7.2-20.el7_1.1.s390x.rpm

x86_64:
net-snmp-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-agent-libs-5.7.2-20.el7_1.1.i686.rpm
net-snmp-agent-libs-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.i686.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-devel-5.7.2-20.el7_1.1.i686.rpm
net-snmp-devel-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-libs-5.7.2-20.el7_1.1.i686.rpm
net-snmp-libs-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-utils-5.7.2-20.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
net-snmp-5.7.2-20.ael7b_1.1.src.rpm

ppc64le:
net-snmp-5.7.2-20.ael7b_1.1.ppc64le.rpm
net-snmp-agent-libs-5.7.2-20.ael7b_1.1.ppc64le.rpm
net-snmp-debuginfo-5.7.2-20.ael7b_1.1.ppc64le.rpm
net-snmp-devel-5.7.2-20.ael7b_1.1.ppc64le.rpm
net-snmp-libs-5.7.2-20.ael7b_1.1.ppc64le.rpm
net-snmp-utils-5.7.2-20.ael7b_1.1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
net-snmp-debuginfo-5.7.2-20.el7_1.1.ppc64.rpm
net-snmp-gui-5.7.2-20.el7_1.1.ppc64.rpm
net-snmp-perl-5.7.2-20.el7_1.1.ppc64.rpm
net-snmp-python-5.7.2-20.el7_1.1.ppc64.rpm
net-snmp-sysvinit-5.7.2-20.el7_1.1.ppc64.rpm

s390x:
net-snmp-debuginfo-5.7.2-20.el7_1.1.s390x.rpm
net-snmp-gui-5.7.2-20.el7_1.1.s390x.rpm
net-snmp-perl-5.7.2-20.el7_1.1.s390x.rpm
net-snmp-python-5.7.2-20.el7_1.1.s390x.rpm
net-snmp-sysvinit-5.7.2-20.el7_1.1.s390x.rpm

x86_64:
net-snmp-debuginfo-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-gui-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-perl-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-python-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-sysvinit-5.7.2-20.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
net-snmp-debuginfo-5.7.2-20.ael7b_1.1.ppc64le.rpm
net-snmp-gui-5.7.2-20.ael7b_1.1.ppc64le.rpm
net-snmp-perl-5.7.2-20.ael7b_1.1.ppc64le.rpm
net-snmp-python-5.7.2-20.ael7b_1.1.ppc64le.rpm
net-snmp-sysvinit-5.7.2-20.ael7b_1.1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
net-snmp-5.7.2-20.el7_1.1.src.rpm

x86_64:
net-snmp-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-agent-libs-5.7.2-20.el7_1.1.i686.rpm
net-snmp-agent-libs-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.i686.rpm
net-snmp-debuginfo-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-devel-5.7.2-20.el7_1.1.i686.rpm
net-snmp-devel-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-libs-5.7.2-20.el7_1.1.i686.rpm
net-snmp-libs-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-utils-5.7.2-20.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
net-snmp-debuginfo-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-gui-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-perl-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-python-5.7.2-20.el7_1.1.x86_64.rpm
net-snmp-sysvinit-5.7.2-20.el7_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5621
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV0jt0XlSAg2UNWIIRAqBkAJwP2dsOMbYFurf1KQLsa40B2fgCOwCdGR77
qw03b5gNORdO6rBcoThZl5I=
=BVnS
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close