-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: net-snmp security and bug fix update Advisory ID: RHSA-2015:1385-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1385.html Issue date: 2015-07-22 Updated on: 2015-03-02 CVE Names: CVE-2014-3565 ===================================================================== 1. Summary: Updated net-snmp packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A denial of service flaw was found in the way snmptrapd handled certain SNMP traps when started with the "-OQ" option. If an attacker sent an SNMP trap containing a variable with a NULL type where an integer variable type was expected, it would cause snmptrapd to crash. (CVE-2014-3565) This update also fixes the following bugs: * The HOST-RESOURCES-MIB::hrSystemProcesses object was not implemented because parts of the HOST-RESOURCES-MIB module were rewritten in an earlier version of net-snmp. Consequently, HOST-RESOURCES-MIB::hrSystemProcesses did not provide information on the number of currently loaded or running processes. With this update, HOST-RESOURCES-MIB::hrSystemProcesses has been implemented, and the net-snmp daemon reports as expected. (BZ#1134335) * The Net-SNMP agent daemon, snmpd, reloaded the system ARP table every 60 seconds. As a consequence, snmpd could cause a short CPU usage spike on busy systems with a large APR table. With this update, snmpd does not reload the full ARP table periodically, but monitors the table changes using a netlink socket. (BZ#789500) * Previously, snmpd used an invalid pointer to the current time when periodically checking certain conditions specified by the "monitor" option in the /etc/snmpd/snmpd.conf file. Consequently, snmpd terminated unexpectedly on start with a segmentation fault if a certain entry with the "monitor" option was used. Now, snmpd initializes the correct pointer to the current time, and snmpd no longer crashes on start. (BZ#1050970) * Previously, snmpd expected 8-bit network interface indices when processing HOST-RESOURCES-MIB::hrDeviceTable. If an interface index of a local network interface was larger than 30,000 items, snmpd could terminate unexpectedly due to accessing invalid memory. Now, processing of all network sizes is enabled, and snmpd no longer crashes in the described situation. (BZ#1195547) * The snmpdtrapd service incorrectly checked for errors when forwarding a trap with a RequestID value of 0, and logged "Forward failed" even though the trap was successfully forwarded. This update fixes snmptrapd checks and the aforementioned message is now logged only when appropriate. (BZ#1146948) * Previously, snmpd ignored the value of the "storageUseNFS" option in the /etc/snmpd/snmpd.conf file. As a consequence, NFS drivers were shown as "Network Disks", even though "storageUseNFS" was set to "2" to report them as "Fixed Disks" in HOST-RESOURCES-MIB::hrStorageTable. With this update, snmpd takes the "storageUseNFS" option value into account, and "Fixed Disks" NFS drives are reported correctly. (BZ#1125793) * Previously, the Net-SNMP python binding used an incorrect size (8 bytes instead of 4) for variables of IPADDRESS type. Consequently, applications that were using Net-SNMP Python bindings could send malformed SNMP messages. With this update, the bindings now use 4 bytes for variables with IPADRESS type, and only valid SNMP messages are sent. (BZ#1100099) * Previously, the snmpd service did not cut values in HOST-RESOURCES-MIB::hrStorageTable to signed 32-bit integers, as required by SNMP standards, and provided the values as unsigned integers. As a consequence, the HOST-RESOURCES-MIB::hrStorageTable implementation did not conform to RFC 2790. The values are now cut to 32-bit signed integers, and snmpd is therefore standard compliant. (BZ#1104293) Users of net-snmp are advised to upgrade to these updated packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 886468 - snmpd does not report error when clientaddr : cannot bind to the specified port 967871 - net-snmp does not display correct lm_sensors sensor data / missing CPU cores 1023570 - libnetsnmpagent.so crash under certain conditions - patched upstream in 2009 1034441 - Net-SNMP libraries and headers are invalid due to hyphens. 1069046 - snmpd returns truncated value for Counter64 taken from smuxpeer 1070075 - SNMP HRPROCESSORLOAD RETURNS INCORRECT VALUES FOR PROCESSOR #'S > 100 1073544 - net-snmp.rpm is not multilib safe 1100099 - net-snmp-python adds zeros to end of IP address (IPADDR type), which is not valid 1119567 - After installation of net-snmp-devel-5.5-44.el6_4.4.x86_64 the command '$ man snmp_read' fails 1125155 - CVE-2014-3565 net-snmp: snmptrapd crash when handling an SNMP trap containing a ifMtu with a NULL type 1125793 - [RHEL6] net-snmp "storageUseNFS 2" option does not report NFS mount as "Fixed Disks" 1126914 - Ocetets Truncated with Python Bindings 1134335 - hrSystemProcesses is missing (net-snmp-5.5-49.el6_5.2) 1157373 - README file in net-snmp-python package is wrong 1181994 - net-snmp package does not compile on Fedora 21 1188295 - net-snmp snmpd fork() overhead [fix available] 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: net-snmp-5.5-54.el6.src.rpm i386: net-snmp-5.5-54.el6.i686.rpm net-snmp-debuginfo-5.5-54.el6.i686.rpm net-snmp-libs-5.5-54.el6.i686.rpm x86_64: net-snmp-5.5-54.el6.x86_64.rpm net-snmp-debuginfo-5.5-54.el6.i686.rpm net-snmp-debuginfo-5.5-54.el6.x86_64.rpm net-snmp-libs-5.5-54.el6.i686.rpm net-snmp-libs-5.5-54.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: net-snmp-debuginfo-5.5-54.el6.i686.rpm net-snmp-devel-5.5-54.el6.i686.rpm net-snmp-perl-5.5-54.el6.i686.rpm net-snmp-python-5.5-54.el6.i686.rpm net-snmp-utils-5.5-54.el6.i686.rpm x86_64: net-snmp-debuginfo-5.5-54.el6.i686.rpm net-snmp-debuginfo-5.5-54.el6.x86_64.rpm net-snmp-devel-5.5-54.el6.i686.rpm net-snmp-devel-5.5-54.el6.x86_64.rpm net-snmp-perl-5.5-54.el6.x86_64.rpm net-snmp-python-5.5-54.el6.x86_64.rpm net-snmp-utils-5.5-54.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: net-snmp-5.5-54.el6.src.rpm x86_64: net-snmp-5.5-54.el6.x86_64.rpm net-snmp-debuginfo-5.5-54.el6.i686.rpm net-snmp-debuginfo-5.5-54.el6.x86_64.rpm net-snmp-libs-5.5-54.el6.i686.rpm net-snmp-libs-5.5-54.el6.x86_64.rpm net-snmp-perl-5.5-54.el6.x86_64.rpm net-snmp-python-5.5-54.el6.x86_64.rpm net-snmp-utils-5.5-54.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: net-snmp-debuginfo-5.5-54.el6.i686.rpm net-snmp-debuginfo-5.5-54.el6.x86_64.rpm net-snmp-devel-5.5-54.el6.i686.rpm net-snmp-devel-5.5-54.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: net-snmp-5.5-54.el6.src.rpm i386: net-snmp-5.5-54.el6.i686.rpm net-snmp-debuginfo-5.5-54.el6.i686.rpm net-snmp-devel-5.5-54.el6.i686.rpm net-snmp-libs-5.5-54.el6.i686.rpm net-snmp-perl-5.5-54.el6.i686.rpm net-snmp-python-5.5-54.el6.i686.rpm net-snmp-utils-5.5-54.el6.i686.rpm ppc64: net-snmp-5.5-54.el6.ppc64.rpm net-snmp-debuginfo-5.5-54.el6.ppc.rpm net-snmp-debuginfo-5.5-54.el6.ppc64.rpm net-snmp-devel-5.5-54.el6.ppc.rpm net-snmp-devel-5.5-54.el6.ppc64.rpm net-snmp-libs-5.5-54.el6.ppc.rpm net-snmp-libs-5.5-54.el6.ppc64.rpm net-snmp-perl-5.5-54.el6.ppc64.rpm net-snmp-python-5.5-54.el6.ppc64.rpm net-snmp-utils-5.5-54.el6.ppc64.rpm s390x: net-snmp-5.5-54.el6.s390x.rpm net-snmp-debuginfo-5.5-54.el6.s390.rpm net-snmp-debuginfo-5.5-54.el6.s390x.rpm net-snmp-devel-5.5-54.el6.s390.rpm net-snmp-devel-5.5-54.el6.s390x.rpm net-snmp-libs-5.5-54.el6.s390.rpm net-snmp-libs-5.5-54.el6.s390x.rpm net-snmp-perl-5.5-54.el6.s390x.rpm net-snmp-python-5.5-54.el6.s390x.rpm net-snmp-utils-5.5-54.el6.s390x.rpm x86_64: net-snmp-5.5-54.el6.x86_64.rpm net-snmp-debuginfo-5.5-54.el6.i686.rpm net-snmp-debuginfo-5.5-54.el6.x86_64.rpm net-snmp-devel-5.5-54.el6.i686.rpm net-snmp-devel-5.5-54.el6.x86_64.rpm net-snmp-libs-5.5-54.el6.i686.rpm net-snmp-libs-5.5-54.el6.x86_64.rpm net-snmp-perl-5.5-54.el6.x86_64.rpm net-snmp-python-5.5-54.el6.x86_64.rpm net-snmp-utils-5.5-54.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: net-snmp-5.5-54.el6.src.rpm i386: net-snmp-5.5-54.el6.i686.rpm net-snmp-debuginfo-5.5-54.el6.i686.rpm net-snmp-devel-5.5-54.el6.i686.rpm net-snmp-libs-5.5-54.el6.i686.rpm net-snmp-perl-5.5-54.el6.i686.rpm net-snmp-python-5.5-54.el6.i686.rpm net-snmp-utils-5.5-54.el6.i686.rpm x86_64: net-snmp-5.5-54.el6.x86_64.rpm net-snmp-debuginfo-5.5-54.el6.i686.rpm net-snmp-debuginfo-5.5-54.el6.x86_64.rpm net-snmp-devel-5.5-54.el6.i686.rpm net-snmp-devel-5.5-54.el6.x86_64.rpm net-snmp-libs-5.5-54.el6.i686.rpm net-snmp-libs-5.5-54.el6.x86_64.rpm net-snmp-perl-5.5-54.el6.x86_64.rpm net-snmp-python-5.5-54.el6.x86_64.rpm net-snmp-utils-5.5-54.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-3565 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVrzYVXlSAg2UNWIIRAh4WAJ9qV50d0M2RuutHtf3bGj5Gz7Z9pgCfVPGq mY6TkK/8TscxmjL7zjvCerk= =3pS+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce