exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5480-01

Red Hat Security Advisory 2020-5480-01
Posted Dec 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5480-01 - The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol, including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base browser.

tags | advisory, perl, protocol
systems | linux, redhat
advisories | CVE-2020-15862
SHA-256 | 007434a8ac45f189b9c4628ae4c31b95d902a39a576b9e9a22204f1528c9f8f4

Red Hat Security Advisory 2020-5480-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: net-snmp security and bug fix update
Advisory ID: RHSA-2020:5480-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5480
Issue date: 2020-12-15
CVE Names: CVE-2020-15862
====================================================================
1. Summary:

An update for net-snmp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

Security Fix(es):

* net-snmp: Improper Privilege Management in EXTEND MIB may lead to
privileged commands execution (CVE-2020-15862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* In RHEL 8, snmpd using v3 is unable to send out default 60
maxGetbulkResponses when invalid PID specified. (BZ#1896760)

* AVC denied for snmpd / snmptrapd (BZ#1902662)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1873038 - CVE-2020-15862 net-snmp: Improper Privilege Management in EXTEND MIB may lead to privileged commands execution
1896760 - In RHEL 8, snmpd using v3 is unable to send out default 60 maxGetbulkResponses when invalid PID specified. [rhel-8.3.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
net-snmp-5.8-18.el8_3.1.aarch64.rpm
net-snmp-agent-libs-5.8-18.el8_3.1.aarch64.rpm
net-snmp-agent-libs-debuginfo-5.8-18.el8_3.1.aarch64.rpm
net-snmp-debuginfo-5.8-18.el8_3.1.aarch64.rpm
net-snmp-debugsource-5.8-18.el8_3.1.aarch64.rpm
net-snmp-devel-5.8-18.el8_3.1.aarch64.rpm
net-snmp-libs-debuginfo-5.8-18.el8_3.1.aarch64.rpm
net-snmp-perl-5.8-18.el8_3.1.aarch64.rpm
net-snmp-perl-debuginfo-5.8-18.el8_3.1.aarch64.rpm
net-snmp-utils-5.8-18.el8_3.1.aarch64.rpm
net-snmp-utils-debuginfo-5.8-18.el8_3.1.aarch64.rpm

ppc64le:
net-snmp-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-agent-libs-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-agent-libs-debuginfo-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-debuginfo-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-debugsource-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-devel-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-libs-debuginfo-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-perl-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-perl-debuginfo-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-utils-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-utils-debuginfo-5.8-18.el8_3.1.ppc64le.rpm

s390x:
net-snmp-5.8-18.el8_3.1.s390x.rpm
net-snmp-agent-libs-5.8-18.el8_3.1.s390x.rpm
net-snmp-agent-libs-debuginfo-5.8-18.el8_3.1.s390x.rpm
net-snmp-debuginfo-5.8-18.el8_3.1.s390x.rpm
net-snmp-debugsource-5.8-18.el8_3.1.s390x.rpm
net-snmp-devel-5.8-18.el8_3.1.s390x.rpm
net-snmp-libs-debuginfo-5.8-18.el8_3.1.s390x.rpm
net-snmp-perl-5.8-18.el8_3.1.s390x.rpm
net-snmp-perl-debuginfo-5.8-18.el8_3.1.s390x.rpm
net-snmp-utils-5.8-18.el8_3.1.s390x.rpm
net-snmp-utils-debuginfo-5.8-18.el8_3.1.s390x.rpm

x86_64:
net-snmp-5.8-18.el8_3.1.x86_64.rpm
net-snmp-agent-libs-5.8-18.el8_3.1.i686.rpm
net-snmp-agent-libs-5.8-18.el8_3.1.x86_64.rpm
net-snmp-agent-libs-debuginfo-5.8-18.el8_3.1.i686.rpm
net-snmp-agent-libs-debuginfo-5.8-18.el8_3.1.x86_64.rpm
net-snmp-debuginfo-5.8-18.el8_3.1.i686.rpm
net-snmp-debuginfo-5.8-18.el8_3.1.x86_64.rpm
net-snmp-debugsource-5.8-18.el8_3.1.i686.rpm
net-snmp-debugsource-5.8-18.el8_3.1.x86_64.rpm
net-snmp-devel-5.8-18.el8_3.1.i686.rpm
net-snmp-devel-5.8-18.el8_3.1.x86_64.rpm
net-snmp-libs-debuginfo-5.8-18.el8_3.1.i686.rpm
net-snmp-libs-debuginfo-5.8-18.el8_3.1.x86_64.rpm
net-snmp-perl-5.8-18.el8_3.1.x86_64.rpm
net-snmp-perl-debuginfo-5.8-18.el8_3.1.i686.rpm
net-snmp-perl-debuginfo-5.8-18.el8_3.1.x86_64.rpm
net-snmp-utils-5.8-18.el8_3.1.x86_64.rpm
net-snmp-utils-debuginfo-5.8-18.el8_3.1.i686.rpm
net-snmp-utils-debuginfo-5.8-18.el8_3.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
net-snmp-5.8-18.el8_3.1.src.rpm

aarch64:
net-snmp-agent-libs-debuginfo-5.8-18.el8_3.1.aarch64.rpm
net-snmp-debuginfo-5.8-18.el8_3.1.aarch64.rpm
net-snmp-debugsource-5.8-18.el8_3.1.aarch64.rpm
net-snmp-libs-5.8-18.el8_3.1.aarch64.rpm
net-snmp-libs-debuginfo-5.8-18.el8_3.1.aarch64.rpm
net-snmp-perl-debuginfo-5.8-18.el8_3.1.aarch64.rpm
net-snmp-utils-debuginfo-5.8-18.el8_3.1.aarch64.rpm

ppc64le:
net-snmp-agent-libs-debuginfo-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-debuginfo-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-debugsource-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-libs-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-libs-debuginfo-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-perl-debuginfo-5.8-18.el8_3.1.ppc64le.rpm
net-snmp-utils-debuginfo-5.8-18.el8_3.1.ppc64le.rpm

s390x:
net-snmp-agent-libs-debuginfo-5.8-18.el8_3.1.s390x.rpm
net-snmp-debuginfo-5.8-18.el8_3.1.s390x.rpm
net-snmp-debugsource-5.8-18.el8_3.1.s390x.rpm
net-snmp-libs-5.8-18.el8_3.1.s390x.rpm
net-snmp-libs-debuginfo-5.8-18.el8_3.1.s390x.rpm
net-snmp-perl-debuginfo-5.8-18.el8_3.1.s390x.rpm
net-snmp-utils-debuginfo-5.8-18.el8_3.1.s390x.rpm

x86_64:
net-snmp-agent-libs-debuginfo-5.8-18.el8_3.1.i686.rpm
net-snmp-agent-libs-debuginfo-5.8-18.el8_3.1.x86_64.rpm
net-snmp-debuginfo-5.8-18.el8_3.1.i686.rpm
net-snmp-debuginfo-5.8-18.el8_3.1.x86_64.rpm
net-snmp-debugsource-5.8-18.el8_3.1.i686.rpm
net-snmp-debugsource-5.8-18.el8_3.1.x86_64.rpm
net-snmp-libs-5.8-18.el8_3.1.i686.rpm
net-snmp-libs-5.8-18.el8_3.1.x86_64.rpm
net-snmp-libs-debuginfo-5.8-18.el8_3.1.i686.rpm
net-snmp-libs-debuginfo-5.8-18.el8_3.1.x86_64.rpm
net-snmp-perl-debuginfo-5.8-18.el8_3.1.i686.rpm
net-snmp-perl-debuginfo-5.8-18.el8_3.1.x86_64.rpm
net-snmp-utils-debuginfo-5.8-18.el8_3.1.i686.rpm
net-snmp-utils-debuginfo-5.8-18.el8_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15862
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX9joLNzjgjWX9erEAQgwWxAAh1Fq5kJ9thfdQ8OCnk1E2pSs+uKVbGoS
WJBa3ltXnWlASxmgJGpTrtJ/cDEtonGNfJOSAb2UMzQDF9Mn0Z7AKK8s0aaFIDF9
5k4KnvmzLobR3poEK7xuHYttSiFR0sYCMCrSGdjtsI5AQEWt8BsRDP4wZtaAJX8L
DM3TYYVPzHcjv+rSEinyr7StL3AuFYjSVGWqFql120hHHCzv8/ms6o4Qz+toFC+e
r6cGAhiY+ObPEN+HwDM13yoqrES3XXLyMoej6V1SdgLUAJPhauot15AxD0H8JpP+
JUeeQrT08tOI3zKQ0FDoj4UI8tBK1ei1UxdgsQ5iJI7pNXFlIlmKWzhtKH0TtRDE
to6SvzdMvw1K0iImI/D8GAmVmT70+FNYaqymTS7YnpSKLxUPF3EmKxkalPB0ihkv
BSGkqNUCsKIsiEJ/qfZMFpS2Se+QPABO91rXPej0rQCpfSxWA0FNx3mY6I/8cJu+
+YlVnGdsVNpq2OIB23e5qznwDas9vt2k4PZ1YynreTFuY5ZSKJ1FPn5HvDd5/MZ4
0woCutcsKeEJxWV2NfY6VA5XhS9XE89EFvVub7wpxJ0ycy2G4+c+FHC7WQLsDb2X
yB6Bosv0BcgGzyFfJNbeWwUwSPnuTkisKaOfEqG5byjpJkyZMfNzMJ8yjD/RJia3
1qlBl5g9swA¡fq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close