RHEL 5 : net-snmp (RHSA-2013:0124)

low Nessus Plugin ID 63407

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated net-snmp packages that fix one security issue and multiple bugs are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

These packages provide various libraries and tools for the Simple Network Management Protocol (SNMP).

An out-of-bounds buffer read flaw was found in the net-snmp agent. A remote attacker with read privileges to a Management Information Base (MIB) subtree handled by the 'extend' directive (in '/etc/snmp/snmpd.conf') could use this flaw to crash snmpd via a crafted SNMP GET request. (CVE-2012-2141)

Bug fixes :

* Devices that used certain file systems were not reported in the 'HOST-RESOURCES-MIB::hrStorageTable' table. As a result, the snmpd daemon did not recognize devices using tmpfs, ReiserFS, and Oracle Cluster File System (OCFS2) file systems. This update recognizes these devices and reports them in the 'HOST-RESOURCES-MIB::hrStorageTable' table. (BZ#754652, BZ#755958, BZ#822061)

* The snmptrapd (8) man page did not correctly describe how to load multiple configuration files using the '-c' option. This update describes correctly that multiple configuration files must be separated by a comma. (BZ#760001)

* Integers truncated from 64 to 32-bit were not correctly evaluated.
As a consequence, the snmpd daemon could enter an endless loop when encoding the truncated integers to network format. This update modifies the underlying code so that snmpd correctly checks truncated 64-bit integers. Now, snmpd avoids an endless loop. (BZ#783892)

* snmpd did not correctly check for interrupted system calls when enumerating existing IPv6 network prefixes during startup. As a consequence, snmpd could prematurely exit when receiving a signal during this enumeration. This update checks the network prefix enumeration code for interrupted system calls. Now, snmpd no longer terminates when a signal is received. (BZ#799699)

* snmpd used the wrong length of COUNTER64 values in the AgentX protocol. As a consequence, snmpd could not decode two consecutive COUNTER64 values in one AgentX packet. This update uses the correct COUNTER64 size and can process two or mode COUNTER64 values in AgentX communication. (BZ#803585)

* snmpd ignored the '-e' parameter of the 'trapsess' option in the snmpd configuration file. As a result, outgoing traps were incorrectly sent with the default EngineID of snmpd when configuring 'trapsess' with an explicit EngineID. This update modifies the underlying code to send outgoing traps using the EngineID as specified in the 'trapsess
-e' parameter in the configuration file. (BZ#805689)

* snmpd did not correctly encode negative Request-IDs in outgoing requests, for example during trap operations. As a consequence, a 32-bit value could be encoded in 5 bytes instead of 4, and the outgoing requests were refused by certain implementations of the SNMP protocol as invalid. With this update, a Request-ID can no longer become negative and is always encoded in 4 bytes. (BZ#818259)

* snmpd ignored the port number of the 'clientaddr' option when specifying the source address of outgoing SNMP requests. As a consequence, the system assigned a random address. This update allows to specify both the port number and the source IP address in the 'clientaddr' option. Now, administrators can increase security with firewall rules and Security-Enhanced Linux (SELinux) policies by configuring a specific source port of outgoing traps and other requests. (BZ#828691)

* snmpd did not correctly process responses to internal queries when initializing monitoring enabled by the 'monitor' option in the '/etc/snmp/snmpd.conf' configuration file. As a consequence, snmpd was not fully initialized and the error message 'failed to run mteTrigger query' appeared in the system log 30 seconds after the snmpd startup.
This update explicitly checks for responses to internal monitoring queries. (BZ#830042)

Users of net-snmp should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, the snmpd and snmptrapd daemons will be restarted automatically.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2013:0124

https://access.redhat.com/security/cve/cve-2012-2141

Plugin Details

Severity: Low

ID: 63407

File Name: redhat-RHSA-2013-0124.nasl

Version: 1.18

Type: local

Agent: unix

Published: 1/8/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:net-snmp, p-cpe:/a:redhat:enterprise_linux:net-snmp-debuginfo, p-cpe:/a:redhat:enterprise_linux:net-snmp-devel, p-cpe:/a:redhat:enterprise_linux:net-snmp-libs, p-cpe:/a:redhat:enterprise_linux:net-snmp-perl, p-cpe:/a:redhat:enterprise_linux:net-snmp-utils, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/8/2013

Reference Information

CVE: CVE-2012-2141

BID: 53255

RHSA: 2013:0124