what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5420-01

Red Hat Security Advisory 2020-5420-01
Posted Dec 15, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5420-01 - The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol, including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base browser.

tags | advisory, perl, protocol
systems | linux, redhat
advisories | CVE-2020-15862
SHA-256 | de0ed0fe595324740da72e3c96802f2e70dfc8bbd5dc38d05c1298fc14f0d429

Red Hat Security Advisory 2020-5420-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: net-snmp security and bug fix update
Advisory ID: RHSA-2020:5420-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5420
Issue date: 2020-12-15
CVE Names: CVE-2020-15862
=====================================================================

1. Summary:

An update for net-snmp is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

Security Fix(es):

* net-snmp: Improper Privilege Management in EXTEND MIB may lead to
privileged commands execution (CVE-2020-15862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* AVC denied for snmpd / snmptrapd (BZ#1902659)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1873038 - CVE-2020-15862 net-snmp: Improper Privilege Management in EXTEND MIB may lead to privileged commands execution

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

aarch64:
net-snmp-5.8-14.el8_2.3.aarch64.rpm
net-snmp-agent-libs-5.8-14.el8_2.3.aarch64.rpm
net-snmp-agent-libs-debuginfo-5.8-14.el8_2.3.aarch64.rpm
net-snmp-debuginfo-5.8-14.el8_2.3.aarch64.rpm
net-snmp-debugsource-5.8-14.el8_2.3.aarch64.rpm
net-snmp-devel-5.8-14.el8_2.3.aarch64.rpm
net-snmp-libs-debuginfo-5.8-14.el8_2.3.aarch64.rpm
net-snmp-perl-debuginfo-5.8-14.el8_2.3.aarch64.rpm
net-snmp-utils-5.8-14.el8_2.3.aarch64.rpm
net-snmp-utils-debuginfo-5.8-14.el8_2.3.aarch64.rpm

ppc64le:
net-snmp-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-agent-libs-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-agent-libs-debuginfo-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-debuginfo-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-debugsource-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-devel-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-libs-debuginfo-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-perl-debuginfo-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-utils-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-utils-debuginfo-5.8-14.el8_2.3.ppc64le.rpm

s390x:
net-snmp-5.8-14.el8_2.3.s390x.rpm
net-snmp-agent-libs-5.8-14.el8_2.3.s390x.rpm
net-snmp-agent-libs-debuginfo-5.8-14.el8_2.3.s390x.rpm
net-snmp-debuginfo-5.8-14.el8_2.3.s390x.rpm
net-snmp-debugsource-5.8-14.el8_2.3.s390x.rpm
net-snmp-devel-5.8-14.el8_2.3.s390x.rpm
net-snmp-libs-debuginfo-5.8-14.el8_2.3.s390x.rpm
net-snmp-perl-debuginfo-5.8-14.el8_2.3.s390x.rpm
net-snmp-utils-5.8-14.el8_2.3.s390x.rpm
net-snmp-utils-debuginfo-5.8-14.el8_2.3.s390x.rpm

x86_64:
net-snmp-5.8-14.el8_2.3.x86_64.rpm
net-snmp-agent-libs-5.8-14.el8_2.3.i686.rpm
net-snmp-agent-libs-5.8-14.el8_2.3.x86_64.rpm
net-snmp-agent-libs-debuginfo-5.8-14.el8_2.3.i686.rpm
net-snmp-agent-libs-debuginfo-5.8-14.el8_2.3.x86_64.rpm
net-snmp-debuginfo-5.8-14.el8_2.3.i686.rpm
net-snmp-debuginfo-5.8-14.el8_2.3.x86_64.rpm
net-snmp-debugsource-5.8-14.el8_2.3.i686.rpm
net-snmp-debugsource-5.8-14.el8_2.3.x86_64.rpm
net-snmp-devel-5.8-14.el8_2.3.i686.rpm
net-snmp-devel-5.8-14.el8_2.3.x86_64.rpm
net-snmp-libs-debuginfo-5.8-14.el8_2.3.i686.rpm
net-snmp-libs-debuginfo-5.8-14.el8_2.3.x86_64.rpm
net-snmp-perl-debuginfo-5.8-14.el8_2.3.i686.rpm
net-snmp-perl-debuginfo-5.8-14.el8_2.3.x86_64.rpm
net-snmp-utils-5.8-14.el8_2.3.x86_64.rpm
net-snmp-utils-debuginfo-5.8-14.el8_2.3.i686.rpm
net-snmp-utils-debuginfo-5.8-14.el8_2.3.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
net-snmp-5.8-14.el8_2.3.src.rpm

aarch64:
net-snmp-agent-libs-debuginfo-5.8-14.el8_2.3.aarch64.rpm
net-snmp-debuginfo-5.8-14.el8_2.3.aarch64.rpm
net-snmp-debugsource-5.8-14.el8_2.3.aarch64.rpm
net-snmp-libs-5.8-14.el8_2.3.aarch64.rpm
net-snmp-libs-debuginfo-5.8-14.el8_2.3.aarch64.rpm
net-snmp-perl-debuginfo-5.8-14.el8_2.3.aarch64.rpm
net-snmp-utils-debuginfo-5.8-14.el8_2.3.aarch64.rpm

ppc64le:
net-snmp-agent-libs-debuginfo-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-debuginfo-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-debugsource-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-libs-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-libs-debuginfo-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-perl-debuginfo-5.8-14.el8_2.3.ppc64le.rpm
net-snmp-utils-debuginfo-5.8-14.el8_2.3.ppc64le.rpm

s390x:
net-snmp-agent-libs-debuginfo-5.8-14.el8_2.3.s390x.rpm
net-snmp-debuginfo-5.8-14.el8_2.3.s390x.rpm
net-snmp-debugsource-5.8-14.el8_2.3.s390x.rpm
net-snmp-libs-5.8-14.el8_2.3.s390x.rpm
net-snmp-libs-debuginfo-5.8-14.el8_2.3.s390x.rpm
net-snmp-perl-debuginfo-5.8-14.el8_2.3.s390x.rpm
net-snmp-utils-debuginfo-5.8-14.el8_2.3.s390x.rpm

x86_64:
net-snmp-agent-libs-debuginfo-5.8-14.el8_2.3.i686.rpm
net-snmp-agent-libs-debuginfo-5.8-14.el8_2.3.x86_64.rpm
net-snmp-debuginfo-5.8-14.el8_2.3.i686.rpm
net-snmp-debuginfo-5.8-14.el8_2.3.x86_64.rpm
net-snmp-debugsource-5.8-14.el8_2.3.i686.rpm
net-snmp-debugsource-5.8-14.el8_2.3.x86_64.rpm
net-snmp-libs-5.8-14.el8_2.3.i686.rpm
net-snmp-libs-5.8-14.el8_2.3.x86_64.rpm
net-snmp-libs-debuginfo-5.8-14.el8_2.3.i686.rpm
net-snmp-libs-debuginfo-5.8-14.el8_2.3.x86_64.rpm
net-snmp-perl-debuginfo-5.8-14.el8_2.3.i686.rpm
net-snmp-perl-debuginfo-5.8-14.el8_2.3.x86_64.rpm
net-snmp-utils-debuginfo-5.8-14.el8_2.3.i686.rpm
net-snmp-utils-debuginfo-5.8-14.el8_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15862
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=MSKL
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close