Oracle Linux 3 / 4 : net-snmp (ELSA-2007-1045)

high Nessus Plugin ID 67608

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2007:1045 :

Updated net-snmp packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5.

Simple Network Management Protocol (SNMP) is a protocol used for network management.

A flaw was discovered in the way net-snmp handled certain requests. A remote attacker who can connect to the snmpd UDP port (161 by default) could send a malicious packet causing snmpd to crash, resulting in a denial of service. (CVE-2007-5846)

All users of net-snmp are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.

Solution

Update the affected net-snmp packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2007-December/000426.html

https://oss.oracle.com/pipermail/el-errata/2007-November/000398.html

Plugin Details

Severity: High

ID: 67608

File Name: oraclelinux_ELSA-2007-1045.nasl

Version: 1.10

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:net-snmp, cpe:/o:oracle:linux:4, p-cpe:/a:oracle:linux:net-snmp-utils, p-cpe:/a:oracle:linux:net-snmp-libs, p-cpe:/a:oracle:linux:net-snmp-perl, p-cpe:/a:oracle:linux:net-snmp-devel, cpe:/o:oracle:linux:3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 12/4/2007

Vulnerability Publication Date: 11/6/2007

Reference Information

CVE: CVE-2007-5846

BID: 26378

CWE: 399

RHSA: 2007:1045