Moderate: net-snmp security and bug fix update

Related Vulnerabilities: CVE-2012-2141   CVE-2012-2141  

Synopsis

Moderate: net-snmp security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

Updated net-snmp packages that fix one security issue and multiple bugs are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

Description

The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

An array index error, leading to an out-of-bounds buffer read flaw, was
found in the way the net-snmp agent looked up entries in the extension
table. A remote attacker with read privileges to a Management Information
Base (MIB) subtree handled by the "extend" directive (in
"/etc/snmp/snmpd.conf") could use this flaw to crash snmpd via a crafted
SNMP GET request. (CVE-2012-2141)

These updated net-snmp packages also include numerous bug fixes. Space
precludes documenting all of these changes in this advisory. Users are
directed to the Red Hat Enterprise Linux 6.3 Technical Notes for
information on the most significant of these changes.

All users of net-snmp are advised to upgrade to these updated packages,
which contain backported patches to resolve these issues. After installing
the update, the snmpd and snmptrapd daemons will be restarted
automatically.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386

Fixes

  • BZ - 736580 - snmpd memory leak when AgentX subagent disconnects while processing a request
  • BZ - 748410 - hrStorageSize from HOST-RESOURCES-TYPES mib reports incorrect size for filesystems > 16TB
  • BZ - 754275 - Cannot create new rows in snmpTargetAddrTable
  • BZ - 757685 - net-snmp ignores reiserfs formatted partitions
  • BZ - 786931 - sysObjectID cannot be set to an OID value with a length greater than 10.
  • BZ - 788954 - snmpd: error finding row index in _ifXTable_container_row_restore
  • BZ - 799291 - proxied OIDs unspecified in proxy statement in snmpd.conf
  • BZ - 815813 - CVE-2012-2141 net-snmp: Array index error, leading to out-of heap-based buffer read (snmpd crash)
  • BZ - 822480 - move /var/lib/net-snmp from net-snmp to net-snmp-libs

CVEs

References