Oracle Linux 6 : net-snmp (ELSA-2014-0321)

medium Nessus Plugin ID 73172

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2014:0321 :

Updated net-snmp packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.

A buffer overflow flaw was found in the way the decode_icmp_msg() function in the ICMP-MIB implementation processed Internet Control Message Protocol (ICMP) message statistics reported in the /proc/net/snmp file. A remote attacker could send a message for each ICMP message type, which could potentially cause the snmpd service to crash when processing the /proc/net/snmp file. (CVE-2014-2284)

This update also fixes the following bug :

* The snmpd service parses the /proc/diskstats file to track disk usage statistics for UCD-DISKIO-MIB::diskIOTable. On systems with a large number of block devices, /proc/diskstats may be large in size and parsing it can take a non-trivial amount of CPU time. With this update, Net-SNMP introduces a new option, 'diskio', in the /etc/snmp/snmpd.conf file, which can be used to explicitly specify devices that should be monitored. Only these whitelisted devices are then reported in UCD-DISKIO-MIB::diskIOTable, thus speeding up snmpd on systems with numerous block devices. (BZ#990674)

All net-snmp users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the snmpd service will be restarted automatically.

Solution

Update the affected net-snmp packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2014-March/004032.html

Plugin Details

Severity: Medium

ID: 73172

File Name: oraclelinux_ELSA-2014-0321.nasl

Version: 1.8

Type: local

Agent: unix

Published: 3/25/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:net-snmp, p-cpe:/a:oracle:linux:net-snmp-devel, p-cpe:/a:oracle:linux:net-snmp-libs, p-cpe:/a:oracle:linux:net-snmp-perl, p-cpe:/a:oracle:linux:net-snmp-python, p-cpe:/a:oracle:linux:net-snmp-utils, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 3/24/2014

Vulnerability Publication Date: 3/24/2014

Reference Information

CVE: CVE-2014-2284

BID: 65867

RHSA: 2014:0321