what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0525-01

Red Hat Security Advisory 2021-0525-01
Posted Feb 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0525-01 - The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol, including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base browser.

tags | advisory, perl, protocol
systems | linux, redhat
advisories | CVE-2020-15862
SHA-256 | 5295611830e6ca09048df89bff66ad52cefd94e45db7ae9e73785d46662811b8

Red Hat Security Advisory 2021-0525-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: net-snmp security update
Advisory ID: RHSA-2021:0525-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0525
Issue date: 2021-02-16
CVE Names: CVE-2020-15862
=====================================================================

1. Summary:

An update for net-snmp is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

Security Fix(es):

* net-snmp: Improper Privilege Management in EXTEND MIB may lead to
privileged commands execution (CVE-2020-15862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1873038 - CVE-2020-15862 net-snmp: Improper Privilege Management in EXTEND MIB may lead to privileged commands execution

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
net-snmp-5.7.2-43.el7_7.7.src.rpm

x86_64:
net-snmp-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.7.i686.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.7.i686.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-libs-5.7.2-43.el7_7.7.i686.rpm
net-snmp-libs-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-utils-5.7.2-43.el7_7.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
net-snmp-debuginfo-5.7.2-43.el7_7.7.i686.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-devel-5.7.2-43.el7_7.7.i686.rpm
net-snmp-devel-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-gui-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-perl-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-python-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-sysvinit-5.7.2-43.el7_7.7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
net-snmp-5.7.2-43.el7_7.7.src.rpm

ppc64:
net-snmp-5.7.2-43.el7_7.7.ppc64.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.7.ppc.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.7.ppc64.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.7.ppc.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.7.ppc64.rpm
net-snmp-devel-5.7.2-43.el7_7.7.ppc.rpm
net-snmp-devel-5.7.2-43.el7_7.7.ppc64.rpm
net-snmp-libs-5.7.2-43.el7_7.7.ppc.rpm
net-snmp-libs-5.7.2-43.el7_7.7.ppc64.rpm
net-snmp-utils-5.7.2-43.el7_7.7.ppc64.rpm

ppc64le:
net-snmp-5.7.2-43.el7_7.7.ppc64le.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.7.ppc64le.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.7.ppc64le.rpm
net-snmp-devel-5.7.2-43.el7_7.7.ppc64le.rpm
net-snmp-libs-5.7.2-43.el7_7.7.ppc64le.rpm
net-snmp-utils-5.7.2-43.el7_7.7.ppc64le.rpm

s390x:
net-snmp-5.7.2-43.el7_7.7.s390x.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.7.s390.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.7.s390x.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.7.s390.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.7.s390x.rpm
net-snmp-devel-5.7.2-43.el7_7.7.s390.rpm
net-snmp-devel-5.7.2-43.el7_7.7.s390x.rpm
net-snmp-libs-5.7.2-43.el7_7.7.s390.rpm
net-snmp-libs-5.7.2-43.el7_7.7.s390x.rpm
net-snmp-utils-5.7.2-43.el7_7.7.s390x.rpm

x86_64:
net-snmp-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.7.i686.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.7.i686.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-devel-5.7.2-43.el7_7.7.i686.rpm
net-snmp-devel-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-libs-5.7.2-43.el7_7.7.i686.rpm
net-snmp-libs-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-utils-5.7.2-43.el7_7.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
net-snmp-debuginfo-5.7.2-43.el7_7.7.ppc64.rpm
net-snmp-gui-5.7.2-43.el7_7.7.ppc64.rpm
net-snmp-perl-5.7.2-43.el7_7.7.ppc64.rpm
net-snmp-python-5.7.2-43.el7_7.7.ppc64.rpm
net-snmp-sysvinit-5.7.2-43.el7_7.7.ppc64.rpm

ppc64le:
net-snmp-debuginfo-5.7.2-43.el7_7.7.ppc64le.rpm
net-snmp-gui-5.7.2-43.el7_7.7.ppc64le.rpm
net-snmp-perl-5.7.2-43.el7_7.7.ppc64le.rpm
net-snmp-python-5.7.2-43.el7_7.7.ppc64le.rpm
net-snmp-sysvinit-5.7.2-43.el7_7.7.ppc64le.rpm

s390x:
net-snmp-debuginfo-5.7.2-43.el7_7.7.s390x.rpm
net-snmp-gui-5.7.2-43.el7_7.7.s390x.rpm
net-snmp-perl-5.7.2-43.el7_7.7.s390x.rpm
net-snmp-python-5.7.2-43.el7_7.7.s390x.rpm
net-snmp-sysvinit-5.7.2-43.el7_7.7.s390x.rpm

x86_64:
net-snmp-debuginfo-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-gui-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-perl-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-python-5.7.2-43.el7_7.7.x86_64.rpm
net-snmp-sysvinit-5.7.2-43.el7_7.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15862
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qie0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close