Tuesday, February 2, 2021

Red Hat Security Advisory 2021-0358-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: net-snmp security update
Advisory ID: RHSA-2021:0358-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0358
Issue date: 2021-02-02
CVE Names: CVE-2020-15862
====================================================================
1. Summary:

An update for net-snmp is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

Security Fix(es):

* net-snmp: Improper Privilege Management in EXTEND MIB may lead to
privileged commands execution (CVE-2020-15862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1873038 - CVE-2020-15862 net-snmp: Improper Privilege Management in EXTEND MIB may lead to privileged commands execution

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
net-snmp-5.7.2-38.el7_6.3.src.rpm

x86_64:
net-snmp-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.i686.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.i686.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-libs-5.7.2-38.el7_6.3.i686.rpm
net-snmp-libs-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-utils-5.7.2-38.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
net-snmp-debuginfo-5.7.2-38.el7_6.3.i686.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-devel-5.7.2-38.el7_6.3.i686.rpm
net-snmp-devel-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-gui-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-perl-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-python-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-sysvinit-5.7.2-38.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
net-snmp-5.7.2-38.el7_6.3.src.rpm

ppc64:
net-snmp-5.7.2-38.el7_6.3.ppc64.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.ppc.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.ppc64.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.ppc.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.ppc64.rpm
net-snmp-devel-5.7.2-38.el7_6.3.ppc.rpm
net-snmp-devel-5.7.2-38.el7_6.3.ppc64.rpm
net-snmp-libs-5.7.2-38.el7_6.3.ppc.rpm
net-snmp-libs-5.7.2-38.el7_6.3.ppc64.rpm
net-snmp-utils-5.7.2-38.el7_6.3.ppc64.rpm

ppc64le:
net-snmp-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-devel-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-libs-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-utils-5.7.2-38.el7_6.3.ppc64le.rpm

s390x:
net-snmp-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.s390.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.s390.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-devel-5.7.2-38.el7_6.3.s390.rpm
net-snmp-devel-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-libs-5.7.2-38.el7_6.3.s390.rpm
net-snmp-libs-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-utils-5.7.2-38.el7_6.3.s390x.rpm

x86_64:
net-snmp-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.i686.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.i686.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-devel-5.7.2-38.el7_6.3.i686.rpm
net-snmp-devel-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-libs-5.7.2-38.el7_6.3.i686.rpm
net-snmp-libs-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-utils-5.7.2-38.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
net-snmp-5.7.2-38.el7_6.3.src.rpm

aarch64:
net-snmp-5.7.2-38.el7_6.3.aarch64.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.aarch64.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.aarch64.rpm
net-snmp-devel-5.7.2-38.el7_6.3.aarch64.rpm
net-snmp-libs-5.7.2-38.el7_6.3.aarch64.rpm
net-snmp-utils-5.7.2-38.el7_6.3.aarch64.rpm

ppc64le:
net-snmp-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-devel-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-libs-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-utils-5.7.2-38.el7_6.3.ppc64le.rpm

s390x:
net-snmp-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.s390.rpm
net-snmp-agent-libs-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.s390.rpm
net-snmp-debuginfo-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-devel-5.7.2-38.el7_6.3.s390.rpm
net-snmp-devel-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-libs-5.7.2-38.el7_6.3.s390.rpm
net-snmp-libs-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-utils-5.7.2-38.el7_6.3.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
net-snmp-debuginfo-5.7.2-38.el7_6.3.ppc64.rpm
net-snmp-gui-5.7.2-38.el7_6.3.ppc64.rpm
net-snmp-perl-5.7.2-38.el7_6.3.ppc64.rpm
net-snmp-python-5.7.2-38.el7_6.3.ppc64.rpm
net-snmp-sysvinit-5.7.2-38.el7_6.3.ppc64.rpm

ppc64le:
net-snmp-debuginfo-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-gui-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-perl-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-python-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-sysvinit-5.7.2-38.el7_6.3.ppc64le.rpm

s390x:
net-snmp-debuginfo-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-gui-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-perl-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-python-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-sysvinit-5.7.2-38.el7_6.3.s390x.rpm

x86_64:
net-snmp-debuginfo-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-gui-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-perl-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-python-5.7.2-38.el7_6.3.x86_64.rpm
net-snmp-sysvinit-5.7.2-38.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
net-snmp-debuginfo-5.7.2-38.el7_6.3.aarch64.rpm
net-snmp-gui-5.7.2-38.el7_6.3.aarch64.rpm
net-snmp-perl-5.7.2-38.el7_6.3.aarch64.rpm
net-snmp-python-5.7.2-38.el7_6.3.aarch64.rpm
net-snmp-sysvinit-5.7.2-38.el7_6.3.aarch64.rpm

ppc64le:
net-snmp-debuginfo-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-gui-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-perl-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-python-5.7.2-38.el7_6.3.ppc64le.rpm
net-snmp-sysvinit-5.7.2-38.el7_6.3.ppc64le.rpm

s390x:
net-snmp-debuginfo-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-gui-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-perl-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-python-5.7.2-38.el7_6.3.s390x.rpm
net-snmp-sysvinit-5.7.2-38.el7_6.3.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15862
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/rz0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://www.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore