You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa net-snmp

Sigurnosni nedostatak programskog paketa net-snmp

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: net-snmp security update
Advisory ID: RHSA-2020:5129-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5129
Issue date: 2020-11-17
CVE Names: CVE-2020-15862
=====================================================================

1. Summary:

An update for net-snmp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

Security Fix(es):

* net-snmp: Improper Privilege Management in EXTEND MIB may lead to
privileged commands execution (CVE-2020-15862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1873038 – CVE-2020-15862 net-snmp: Improper Privilege Management in EXTEND MIB may lead to privileged commands execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
net-snmp-5.5-60.el6_10.2.src.rpm

i386:
net-snmp-5.5-60.el6_10.2.i686.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.i686.rpm
net-snmp-libs-5.5-60.el6_10.2.i686.rpm

x86_64:
net-snmp-5.5-60.el6_10.2.x86_64.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.i686.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.x86_64.rpm
net-snmp-libs-5.5-60.el6_10.2.i686.rpm
net-snmp-libs-5.5-60.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
net-snmp-debuginfo-5.5-60.el6_10.2.i686.rpm
net-snmp-devel-5.5-60.el6_10.2.i686.rpm
net-snmp-perl-5.5-60.el6_10.2.i686.rpm
net-snmp-python-5.5-60.el6_10.2.i686.rpm
net-snmp-utils-5.5-60.el6_10.2.i686.rpm

x86_64:
net-snmp-debuginfo-5.5-60.el6_10.2.i686.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.x86_64.rpm
net-snmp-devel-5.5-60.el6_10.2.i686.rpm
net-snmp-devel-5.5-60.el6_10.2.x86_64.rpm
net-snmp-perl-5.5-60.el6_10.2.x86_64.rpm
net-snmp-python-5.5-60.el6_10.2.x86_64.rpm
net-snmp-utils-5.5-60.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
net-snmp-5.5-60.el6_10.2.src.rpm

x86_64:
net-snmp-5.5-60.el6_10.2.x86_64.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.i686.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.x86_64.rpm
net-snmp-libs-5.5-60.el6_10.2.i686.rpm
net-snmp-libs-5.5-60.el6_10.2.x86_64.rpm
net-snmp-perl-5.5-60.el6_10.2.x86_64.rpm
net-snmp-python-5.5-60.el6_10.2.x86_64.rpm
net-snmp-utils-5.5-60.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
net-snmp-debuginfo-5.5-60.el6_10.2.i686.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.x86_64.rpm
net-snmp-devel-5.5-60.el6_10.2.i686.rpm
net-snmp-devel-5.5-60.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
net-snmp-5.5-60.el6_10.2.src.rpm

i386:
net-snmp-5.5-60.el6_10.2.i686.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.i686.rpm
net-snmp-devel-5.5-60.el6_10.2.i686.rpm
net-snmp-libs-5.5-60.el6_10.2.i686.rpm
net-snmp-perl-5.5-60.el6_10.2.i686.rpm
net-snmp-python-5.5-60.el6_10.2.i686.rpm
net-snmp-utils-5.5-60.el6_10.2.i686.rpm

ppc64:
net-snmp-5.5-60.el6_10.2.ppc64.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.ppc.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.ppc64.rpm
net-snmp-devel-5.5-60.el6_10.2.ppc.rpm
net-snmp-devel-5.5-60.el6_10.2.ppc64.rpm
net-snmp-libs-5.5-60.el6_10.2.ppc.rpm
net-snmp-libs-5.5-60.el6_10.2.ppc64.rpm
net-snmp-perl-5.5-60.el6_10.2.ppc64.rpm
net-snmp-python-5.5-60.el6_10.2.ppc64.rpm
net-snmp-utils-5.5-60.el6_10.2.ppc64.rpm

s390x:
net-snmp-5.5-60.el6_10.2.s390x.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.s390.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.s390x.rpm
net-snmp-devel-5.5-60.el6_10.2.s390.rpm
net-snmp-devel-5.5-60.el6_10.2.s390x.rpm
net-snmp-libs-5.5-60.el6_10.2.s390.rpm
net-snmp-libs-5.5-60.el6_10.2.s390x.rpm
net-snmp-perl-5.5-60.el6_10.2.s390x.rpm
net-snmp-python-5.5-60.el6_10.2.s390x.rpm
net-snmp-utils-5.5-60.el6_10.2.s390x.rpm

x86_64:
net-snmp-5.5-60.el6_10.2.x86_64.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.i686.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.x86_64.rpm
net-snmp-devel-5.5-60.el6_10.2.i686.rpm
net-snmp-devel-5.5-60.el6_10.2.x86_64.rpm
net-snmp-libs-5.5-60.el6_10.2.i686.rpm
net-snmp-libs-5.5-60.el6_10.2.x86_64.rpm
net-snmp-perl-5.5-60.el6_10.2.x86_64.rpm
net-snmp-python-5.5-60.el6_10.2.x86_64.rpm
net-snmp-utils-5.5-60.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
net-snmp-5.5-60.el6_10.2.src.rpm

i386:
net-snmp-5.5-60.el6_10.2.i686.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.i686.rpm
net-snmp-devel-5.5-60.el6_10.2.i686.rpm
net-snmp-libs-5.5-60.el6_10.2.i686.rpm
net-snmp-perl-5.5-60.el6_10.2.i686.rpm
net-snmp-python-5.5-60.el6_10.2.i686.rpm
net-snmp-utils-5.5-60.el6_10.2.i686.rpm

x86_64:
net-snmp-5.5-60.el6_10.2.x86_64.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.i686.rpm
net-snmp-debuginfo-5.5-60.el6_10.2.x86_64.rpm
net-snmp-devel-5.5-60.el6_10.2.i686.rpm
net-snmp-devel-5.5-60.el6_10.2.x86_64.rpm
net-snmp-libs-5.5-60.el6_10.2.i686.rpm
net-snmp-libs-5.5-60.el6_10.2.x86_64.rpm
net-snmp-perl-5.5-60.el6_10.2.x86_64.rpm
net-snmp-python-5.5-60.el6_10.2.x86_64.rpm
net-snmp-utils-5.5-60.el6_10.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15862
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=/SsX
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Top
More in Preporuke
Sigurnosni nedostatak programskog paketa krb5

Otkriven je sigurnosni nedostatak u programskom paketu krb5 za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close