-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: net-snmp security and bug fix update Advisory ID: RHSA-2014:0321-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0321.html Issue date: 2014-03-24 CVE Names: CVE-2014-2284 ===================================================================== 1. Summary: Updated net-snmp packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A buffer overflow flaw was found in the way the decode_icmp_msg() function in the ICMP-MIB implementation processed Internet Control Message Protocol (ICMP) message statistics reported in the /proc/net/snmp file. A remote attacker could send a message for each ICMP message type, which could potentially cause the snmpd service to crash when processing the /proc/net/snmp file. (CVE-2014-2284) This update also fixes the following bug: * The snmpd service parses the /proc/diskstats file to track disk usage statistics for UCD-DISKIO-MIB::diskIOTable. On systems with a large number of block devices, /proc/diskstats may be large in size and parsing it can take a non-trivial amount of CPU time. With this update, Net-SNMP introduces a new option, 'diskio', in the /etc/snmp/snmpd.conf file, which can be used to explicitly specify devices that should be monitored. Only these whitelisted devices are then reported in UCD-DISKIO-MIB::diskIOTable, thus speeding up snmpd on systems with numerous block devices. (BZ#990674) All net-snmp users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the snmpd service will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1070396 - CVE-2014-2284 net-snmp: denial of service flaw in Linux implementation of ICMP-MIB 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/net-snmp-5.5-49.el6_5.1.src.rpm i386: net-snmp-5.5-49.el6_5.1.i686.rpm net-snmp-debuginfo-5.5-49.el6_5.1.i686.rpm net-snmp-libs-5.5-49.el6_5.1.i686.rpm x86_64: net-snmp-5.5-49.el6_5.1.x86_64.rpm net-snmp-debuginfo-5.5-49.el6_5.1.i686.rpm net-snmp-debuginfo-5.5-49.el6_5.1.x86_64.rpm net-snmp-libs-5.5-49.el6_5.1.i686.rpm net-snmp-libs-5.5-49.el6_5.1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/net-snmp-5.5-49.el6_5.1.src.rpm i386: net-snmp-debuginfo-5.5-49.el6_5.1.i686.rpm net-snmp-devel-5.5-49.el6_5.1.i686.rpm net-snmp-perl-5.5-49.el6_5.1.i686.rpm net-snmp-python-5.5-49.el6_5.1.i686.rpm net-snmp-utils-5.5-49.el6_5.1.i686.rpm x86_64: net-snmp-debuginfo-5.5-49.el6_5.1.i686.rpm net-snmp-debuginfo-5.5-49.el6_5.1.x86_64.rpm net-snmp-devel-5.5-49.el6_5.1.i686.rpm net-snmp-devel-5.5-49.el6_5.1.x86_64.rpm net-snmp-perl-5.5-49.el6_5.1.x86_64.rpm net-snmp-python-5.5-49.el6_5.1.x86_64.rpm net-snmp-utils-5.5-49.el6_5.1.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/net-snmp-5.5-49.el6_5.1.src.rpm x86_64: net-snmp-5.5-49.el6_5.1.x86_64.rpm net-snmp-debuginfo-5.5-49.el6_5.1.i686.rpm net-snmp-debuginfo-5.5-49.el6_5.1.x86_64.rpm net-snmp-libs-5.5-49.el6_5.1.i686.rpm net-snmp-libs-5.5-49.el6_5.1.x86_64.rpm net-snmp-perl-5.5-49.el6_5.1.x86_64.rpm net-snmp-python-5.5-49.el6_5.1.x86_64.rpm net-snmp-utils-5.5-49.el6_5.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/net-snmp-5.5-49.el6_5.1.src.rpm x86_64: net-snmp-debuginfo-5.5-49.el6_5.1.i686.rpm net-snmp-debuginfo-5.5-49.el6_5.1.x86_64.rpm net-snmp-devel-5.5-49.el6_5.1.i686.rpm net-snmp-devel-5.5-49.el6_5.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/net-snmp-5.5-49.el6_5.1.src.rpm i386: net-snmp-5.5-49.el6_5.1.i686.rpm net-snmp-debuginfo-5.5-49.el6_5.1.i686.rpm net-snmp-devel-5.5-49.el6_5.1.i686.rpm net-snmp-libs-5.5-49.el6_5.1.i686.rpm net-snmp-perl-5.5-49.el6_5.1.i686.rpm net-snmp-python-5.5-49.el6_5.1.i686.rpm net-snmp-utils-5.5-49.el6_5.1.i686.rpm ppc64: net-snmp-5.5-49.el6_5.1.ppc64.rpm net-snmp-debuginfo-5.5-49.el6_5.1.ppc.rpm net-snmp-debuginfo-5.5-49.el6_5.1.ppc64.rpm net-snmp-devel-5.5-49.el6_5.1.ppc.rpm net-snmp-devel-5.5-49.el6_5.1.ppc64.rpm net-snmp-libs-5.5-49.el6_5.1.ppc.rpm net-snmp-libs-5.5-49.el6_5.1.ppc64.rpm net-snmp-perl-5.5-49.el6_5.1.ppc64.rpm net-snmp-python-5.5-49.el6_5.1.ppc64.rpm net-snmp-utils-5.5-49.el6_5.1.ppc64.rpm s390x: net-snmp-5.5-49.el6_5.1.s390x.rpm net-snmp-debuginfo-5.5-49.el6_5.1.s390.rpm net-snmp-debuginfo-5.5-49.el6_5.1.s390x.rpm net-snmp-devel-5.5-49.el6_5.1.s390.rpm net-snmp-devel-5.5-49.el6_5.1.s390x.rpm net-snmp-libs-5.5-49.el6_5.1.s390.rpm net-snmp-libs-5.5-49.el6_5.1.s390x.rpm net-snmp-perl-5.5-49.el6_5.1.s390x.rpm net-snmp-python-5.5-49.el6_5.1.s390x.rpm net-snmp-utils-5.5-49.el6_5.1.s390x.rpm x86_64: net-snmp-5.5-49.el6_5.1.x86_64.rpm net-snmp-debuginfo-5.5-49.el6_5.1.i686.rpm net-snmp-debuginfo-5.5-49.el6_5.1.x86_64.rpm net-snmp-devel-5.5-49.el6_5.1.i686.rpm net-snmp-devel-5.5-49.el6_5.1.x86_64.rpm net-snmp-libs-5.5-49.el6_5.1.i686.rpm net-snmp-libs-5.5-49.el6_5.1.x86_64.rpm net-snmp-perl-5.5-49.el6_5.1.x86_64.rpm net-snmp-python-5.5-49.el6_5.1.x86_64.rpm net-snmp-utils-5.5-49.el6_5.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/net-snmp-5.5-49.el6_5.1.src.rpm i386: net-snmp-5.5-49.el6_5.1.i686.rpm net-snmp-debuginfo-5.5-49.el6_5.1.i686.rpm net-snmp-devel-5.5-49.el6_5.1.i686.rpm net-snmp-libs-5.5-49.el6_5.1.i686.rpm net-snmp-perl-5.5-49.el6_5.1.i686.rpm net-snmp-python-5.5-49.el6_5.1.i686.rpm net-snmp-utils-5.5-49.el6_5.1.i686.rpm x86_64: net-snmp-5.5-49.el6_5.1.x86_64.rpm net-snmp-debuginfo-5.5-49.el6_5.1.i686.rpm net-snmp-debuginfo-5.5-49.el6_5.1.x86_64.rpm net-snmp-devel-5.5-49.el6_5.1.i686.rpm net-snmp-devel-5.5-49.el6_5.1.x86_64.rpm net-snmp-libs-5.5-49.el6_5.1.i686.rpm net-snmp-libs-5.5-49.el6_5.1.x86_64.rpm net-snmp-perl-5.5-49.el6_5.1.x86_64.rpm net-snmp-python-5.5-49.el6_5.1.x86_64.rpm net-snmp-utils-5.5-49.el6_5.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-2284.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTMHSUXlSAg2UNWIIRAu9gAKCgZGeo3dgdN4AzZEKwPD95hEI84wCfdSBk Ax2mHPrwg7akMIc4K32nwIo= =KJfr -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce