what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2015-229

Mandriva Linux Security Advisory 2015-229
Posted May 6, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-229 - It was discovered that the snmp_pdu_parse() function could leave incompletely parsed varBind variables in the list of variables. A remote, unauthenticated attacker could exploit this flaw to cause a crash or, potentially, execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, mandriva
SHA-256 | b95ad09280de8c60ea8404a7c7fd41ee72aad044ca4c4cd46cdf6f916c05b0eb

Mandriva Linux Security Advisory 2015-229

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2015:229
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : net-snmp
Date : May 6, 2015
Affected: Business Server 1.0, Business Server 2.0
_______________________________________________________________________

Problem Description:

Updated net-snmp packages fix security vulnerability:

It was discovered that the snmp_pdu_parse() function could leave
incompletely parsed varBind variables in the list of variables. A
remote, unauthenticated attacker could exploit this flaw to cause a
crash or, potentially, execute arbitrary code.
_______________________________________________________________________

References:

http://advisories.mageia.org/MGASA-2015-0187.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
e9e6514a37583dcd8caf948a2975ee5d mbs1/x86_64/lib64net-snmp30-5.7.2-1.3.mbs1.x86_64.rpm
d58a677b3359c3b9f2a6221bc71a4093 mbs1/x86_64/lib64net-snmp-devel-5.7.2-1.3.mbs1.x86_64.rpm
506af7ceaea330ac9e6009e51f91a23e mbs1/x86_64/lib64net-snmp-static-devel-5.7.2-1.3.mbs1.x86_64.rpm
12b87dc4dbd4f7eac59ee150eeb7be3d mbs1/x86_64/net-snmp-5.7.2-1.3.mbs1.x86_64.rpm
692233b0f7738441cee192c23917fc3f mbs1/x86_64/net-snmp-mibs-5.7.2-1.3.mbs1.x86_64.rpm
5cb8de6d94a82083dec56b3c5fadf18f mbs1/x86_64/net-snmp-tkmib-5.7.2-1.3.mbs1.x86_64.rpm
4d5d1e31fe98a83a25aca06779741426 mbs1/x86_64/net-snmp-trapd-5.7.2-1.3.mbs1.x86_64.rpm
164283a0c2fc778853e04a0d96d85193 mbs1/x86_64/net-snmp-utils-5.7.2-1.3.mbs1.x86_64.rpm
76ff7eeefb6243ba23019170d5869a1f mbs1/x86_64/perl-NetSNMP-5.7.2-1.3.mbs1.x86_64.rpm
7985facf83ea1000bee08b4904ab59ac mbs1/x86_64/python-netsnmp-5.7.2-1.3.mbs1.x86_64.rpm
a9426c006bb7dba9befa25a6f175848b mbs1/SRPMS/net-snmp-5.7.2-1.3.mbs1.src.rpm

Mandriva Business Server 2/X86_64:
96933cae4f472807871a938057737901 mbs2/x86_64/lib64net-snmp30-5.7.2-14.2.mbs2.x86_64.rpm
43a621e48ec1a90f9d19d2e5c41b441a mbs2/x86_64/lib64net-snmp-devel-5.7.2-14.2.mbs2.x86_64.rpm
eb85a240ee2fdaf0e18186af60364527 mbs2/x86_64/lib64net-snmp-static-devel-5.7.2-14.2.mbs2.x86_64.rpm
29293d70a79ac2c2f2d3b7498795d9df mbs2/x86_64/net-snmp-5.7.2-14.2.mbs2.x86_64.rpm
fb1d4d5cf0bd8bcd8507a9504f3cb1f7 mbs2/x86_64/net-snmp-mibs-5.7.2-14.2.mbs2.x86_64.rpm
84907f5a327dca8f65cfdbde383cf313 mbs2/x86_64/net-snmp-tkmib-5.7.2-14.2.mbs2.x86_64.rpm
2645307f112b55f39cdce0770f2c4f1d mbs2/x86_64/net-snmp-trapd-5.7.2-14.2.mbs2.x86_64.rpm
324e814089995d267057def7ac9ffffc mbs2/x86_64/net-snmp-utils-5.7.2-14.2.mbs2.x86_64.rpm
5f67cdc5934f817c00905d30d7c6f04e mbs2/x86_64/perl-NetSNMP-5.7.2-14.2.mbs2.x86_64.rpm
f6e73d5addff4491699759064e01d1a4 mbs2/x86_64/python-netsnmp-5.7.2-14.2.mbs2.x86_64.rpm
fa0385f2c4a1ef79f753a1d6cf53292e mbs2/SRPMS/net-snmp-5.7.2-14.2.mbs2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVSfMpmqjQ0CJFipgRArE1AJ4wvx00/5uBh9Ha4ELG3dvic2uD+QCeIr/x
s5NKq7ytMV+Uhun8ldx8iIA=
=jYup
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close