Vulnerabilities > CVE-2012-6151 - Resource Management Errors vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
apple
canonical
net-snmp
CWE-399
nessus
exploit available

Summary

Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote attackers to cause a denial of service (crash or infinite loop, CPU consumption, and hang) by causing the AgentX subagent to timeout.

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionNet-SNMP SNMPD AgentX Subagent Timeout Denial of Service Vulnerability. CVE-2012-6151. Dos exploit for linux platform
idEDB-ID:38854
last seen2016-02-04
modified2012-09-05
published2012-09-05
reporterKen Farnen
sourcehttps://www.exploit-db.com/download/38854/
titleNet-SNMP SNMPD AgentX Subagent Timeout Denial of Service Vulnerability

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-316.NASL
    descriptionA buffer overflow flaw was found in the way the decode_icmp_msg() function in the ICMP-MIB implementation processed Internet Control Message Protocol (ICMP) message statistics reported in the /proc/net/snmp file. A remote attacker could send a message for each ICMP message type, which could potentially cause the snmpd service to crash when processing the /proc/net/snmp file. (CVE-2014-2284)
    last seen2020-06-01
    modified2020-06-02
    plugin id73235
    published2014-03-28
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73235
    titleAmazon Linux AMI : net-snmp (ALAS-2014-316)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2014-316.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73235);
      script_version("1.6");
      script_cvs_date("Date: 2018/04/18 15:09:35");
    
      script_cve_id("CVE-2012-6151", "CVE-2014-2284");
      script_xref(name:"ALAS", value:"2014-316");
      script_xref(name:"RHSA", value:"2014:0321");
    
      script_name(english:"Amazon Linux AMI : net-snmp (ALAS-2014-316)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A buffer overflow flaw was found in the way the decode_icmp_msg()
    function in the ICMP-MIB implementation processed Internet Control
    Message Protocol (ICMP) message statistics reported in the
    /proc/net/snmp file. A remote attacker could send a message for each
    ICMP message type, which could potentially cause the snmpd service to
    crash when processing the /proc/net/snmp file. (CVE-2014-2284)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2014-316.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update net-snmp' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"net-snmp-5.5-49.18.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"net-snmp-debuginfo-5.5-49.18.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"net-snmp-devel-5.5-49.18.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"net-snmp-libs-5.5-49.18.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"net-snmp-perl-5.5-49.18.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"net-snmp-python-5.5-49.18.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"net-snmp-utils-5.5-49.18.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "net-snmp / net-snmp-debuginfo / net-snmp-devel / net-snmp-libs / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0322.NASL
    descriptionUpdated net-snmp packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A denial of service flaw was found in the way snmpd, the Net-SNMP daemon, handled subagent timeouts. A remote attacker able to trigger a subagent timeout could use this flaw to cause snmpd to loop infinitely or crash. (CVE-2012-6151) A denial of service flaw was found in the way the snmptrapd service, which receives and logs SNMP trap messages, handled SNMP trap requests with an empty community string when the Perl handler (provided by the net-snmp-perl package) was enabled. A remote attacker could use this flaw to crash snmptrapd by sending a trap request with an empty community string. (CVE-2014-2285) All net-snmp users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the snmpd and snmptrapd services will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id73163
    published2014-03-25
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73163
    titleCentOS 5 : net-snmp (CESA-2014:0322)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:0322 and 
    # CentOS Errata and Security Advisory 2014:0322 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73163);
      script_version("1.7");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2012-6151", "CVE-2014-2285");
      script_bugtraq_id(64048, 65968);
      script_xref(name:"RHSA", value:"2014:0322");
    
      script_name(english:"CentOS 5 : net-snmp (CESA-2014:0322)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated net-snmp packages that fix two security issues are now
    available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    Moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    The net-snmp packages provide various libraries and tools for the
    Simple Network Management Protocol (SNMP), including an SNMP library,
    an extensible agent, tools for requesting or setting information from
    SNMP agents, tools for generating and handling SNMP traps, a version
    of the netstat command which uses SNMP, and a Tk/Perl Management
    Information Base (MIB) browser.
    
    A denial of service flaw was found in the way snmpd, the Net-SNMP
    daemon, handled subagent timeouts. A remote attacker able to trigger a
    subagent timeout could use this flaw to cause snmpd to loop infinitely
    or crash. (CVE-2012-6151)
    
    A denial of service flaw was found in the way the snmptrapd service,
    which receives and logs SNMP trap messages, handled SNMP trap requests
    with an empty community string when the Perl handler (provided by the
    net-snmp-perl package) was enabled. A remote attacker could use this
    flaw to crash snmptrapd by sending a trap request with an empty
    community string. (CVE-2014-2285)
    
    All net-snmp users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing this update, the snmpd and snmptrapd services will be
    restarted automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2014-March/020223.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a8d7a605"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected net-snmp packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-6151");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/12/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"net-snmp-5.3.2.2-22.el5_10.1")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"net-snmp-devel-5.3.2.2-22.el5_10.1")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"net-snmp-libs-5.3.2.2-22.el5_10.1")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"net-snmp-perl-5.3.2.2-22.el5_10.1")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"net-snmp-utils-5.3.2.2-22.el5_10.1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "net-snmp / net-snmp-devel / net-snmp-libs / net-snmp-perl / etc");
    }
    
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL16476.NASL
    descriptionNet-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote attackers to cause a denial of service (crash or infinite loop, CPU consumption, and hang) by causing the AgentX subagent to timeout. (CVE-2012-6151)
    last seen2020-06-01
    modified2020-06-02
    plugin id82932
    published2015-04-22
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82932
    titleF5 Networks BIG-IP : NET-SNMP vulnerability (K16476)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-22809.NASL
    descriptionThis update fixes CVE-2012-6151 : - snmpd crashes/hangs when AgentX subagent times-out Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-01-08
    plugin id71851
    published2014-01-08
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71851
    titleFedora 20 : net-snmp-5.7.2-16.fc20 (2013-22809)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_NET-SNMP_20141014.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote attackers to cause a denial of service (crash or infinite loop, CPU consumption, and hang) by causing the AgentX subagent to timeout. (CVE-2012-6151)
    last seen2020-06-01
    modified2020-06-02
    plugin id80707
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80707
    titleOracle Solaris Third-Party Patch Update : net-snmp (cve_2012_6151_resource_management)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2166-1.NASL
    descriptionKen Farnen discovered that Net-SNMP incorrectly handled AgentX timeouts. A remote attacker could use this issue to cause the server to crash or to hang, resulting in a denial of service. (CVE-2012-6151) It was discovered that the Net-SNMP ICMP-MIB incorrectly validated input. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. This issue only affected Ubuntu 13.10. (CVE-2014-2284) Viliam Pucik discovered that the Net-SNMP perl trap handler incorrectly handled NULL arguments. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. (CVE-2014-2285) It was discovered that Net-SNMP incorrectly handled AgentX multi-object requests. A remote attacker could use this issue to cause the server to hang, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS, Ubuntu 12.04 LTS and Ubuntu 12.10. (CVE-2014-2310). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2014-04-15
    plugin id73513
    published2014-04-15
    reporterUbuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73513
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.10 : net-snmp vulnerabilities (USN-2166-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0322.NASL
    descriptionFrom Red Hat Security Advisory 2014:0322 : Updated net-snmp packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A denial of service flaw was found in the way snmpd, the Net-SNMP daemon, handled subagent timeouts. A remote attacker able to trigger a subagent timeout could use this flaw to cause snmpd to loop infinitely or crash. (CVE-2012-6151) A denial of service flaw was found in the way the snmptrapd service, which receives and logs SNMP trap messages, handled SNMP trap requests with an empty community string when the Perl handler (provided by the net-snmp-perl package) was enabled. A remote attacker could use this flaw to crash snmptrapd by sending a trap request with an empty community string. (CVE-2014-2285) All net-snmp users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the snmpd and snmptrapd services will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id73173
    published2014-03-25
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73173
    titleOracle Linux 5 : net-snmp (ELSA-2014-0322)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140324_NET_SNMP_ON_SL5_X.NASL
    descriptionA denial of service flaw was found in the way snmpd, the Net-SNMP daemon, handled subagent timeouts. A remote attacker able to trigger a subagent timeout could use this flaw to cause snmpd to loop infinitely or crash. (CVE-2012-6151) A denial of service flaw was found in the way the snmptrapd service, which receives and logs SNMP trap messages, handled SNMP trap requests with an empty community string when the Perl handler (provided by the net-snmp- perl package) was enabled. A remote attacker could use this flaw to crash snmptrapd by sending a trap request with an empty community string. (CVE-2014-2285) After installing this update, the snmpd and snmptrapd services will be restarted automatically.
    last seen2020-03-18
    modified2014-03-25
    plugin id73176
    published2014-03-25
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73176
    titleScientific Linux Security Update : net-snmp on SL5.x i386/x86_64 (20140324)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-22949.NASL
    descriptionThis update fixes CVE-2012-6151 : - snmpd crashes/hangs when AgentX subagent times-out Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-01-08
    plugin id71853
    published2014-01-08
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71853
    titleFedora 18 : net-snmp-5.7.2-7.fc18 (2013-22949)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_NET-SNMP_20140915.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote attackers to cause a denial of service (crash or infinite loop, CPU consumption, and hang) by causing the AgentX subagent to timeout. (CVE-2012-6151) - The AgentX subagent in Net-SNMP before 5.4.4 allows remote attackers to cause a denial of service (hang) by sending a multi-object request with an Object ID (OID) containing more subids than previous requests, a different vulnerability than CVE-2012-6151. (CVE-2014-2310)
    last seen2020-06-01
    modified2020-06-02
    plugin id80706
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80706
    titleOracle Solaris Third-Party Patch Update : net-snmp (multiple_vulnerabilities_in_net_snmp)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-017.NASL
    descriptionUpdated net-snmp packages fix security vulnerability : Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote attackers to cause a denial of service (crash or infinite loop, CPU consumption, and hang) by causing the AgentX subagent to timeout (CVE-2012-6151). This update also fixes two other minor issues: IPADDRESS size in python-netsnmp on 64-bit systems and adding btrfs support to hrFSTable.
    last seen2020-06-01
    modified2020-06-02
    plugin id72101
    published2014-01-23
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72101
    titleMandriva Linux Security Advisory : net-snmp (MDVSA-2014:017)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-22919.NASL
    descriptionThis update fixes CVE-2012-6151 : - snmpd crashes/hangs when AgentX subagent times-out Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-01-08
    plugin id71852
    published2014-01-08
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71852
    titleFedora 19 : net-snmp-5.7.2-13.fc19 (2013-22919)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201409-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201409-02 (Net-SNMP: Denial of Service) Multiple vulnerabilities have been discovered in Net-SNMP. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could create a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77471
    published2014-09-02
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77471
    titleGLSA-201409-02 : Net-SNMP: Denial of Service
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_11_1.NASL
    descriptionThe remote host is running a version of Mac OS X that is 10.9.5 or later but prior to 10.11.1 It is, therefore, affected by multiple vulnerabilities in the following components : - Accelerate Framework (CVE-2015-5940) - apache_mod_php (CVE-2015-0235, CVE-2015-0273, CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838) - ATS (CVE-2015-6985) - Audio (CVE-2015-5933, CVE-2015-5934, CVE-2015-7003) - Bom (CVE-2015-7006) - CFNetwork (CVE-2015-7023) - configd (CVE-2015-7015) - CoreGraphics (CVE-2015-5925, CVE-2015-5926) - CoreText (CVE-2015-5944, CVE-2015-6975, CVE-2015-6992, CVE-2015-7017) - Directory Utility (CVE-2015-6980) - Disk Images (CVE-2015-6995) - EFI (CVE-2015-7035) - File Bookmark (CVE-2015-6987) - FontParser (CVE-2015-5927, CVE-2015-5942, CVE-2015-6976, CVE-2015-6977, CVE-2015-6978, CVE-2015-6990, CVE-2015-6991, CVE-2015-6993, CVE-2015-7008, CVE-2015-7009, CVE-2015-7010, CVE-2015-7018) - Grand Central Dispatch (CVE-2015-6989) - Graphics Drivers (CVE-2015-7019, CVE-2015-7020, CVE-2015-7021) - ImageIO (CVE-2015-5935, CVE-2015-5936, CVE-2015-5937, CVE-2015-5938, CVE-2015-5939) - IOAcceleratorFamily (CVE-2015-6996) - IOHIDFamily (CVE-2015-6974) - Kernel (CVE-2015-5932, CVE-2015-6988, CVE-2015-6994) - libarchive (CVE-2015-6984) - MCX Application Restrictions (CVE-2015-7016) - Net-SNMP (CVE-2014-3565, CVE-2012-6151) - OpenGL (CVE-2015-5924) - OpenSSH (CVE-2015-6563) - Sandbox (CVE-2015-5945) - Script Editor (CVE-2015-7007) - Security (CVE-2015-6983, CVE-2015-7024) - SecurityAgent (CVE-2015-5943) Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id86654
    published2015-10-29
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86654
    titleMac OS X < 10.11.1 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0322.NASL
    descriptionUpdated net-snmp packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A denial of service flaw was found in the way snmpd, the Net-SNMP daemon, handled subagent timeouts. A remote attacker able to trigger a subagent timeout could use this flaw to cause snmpd to loop infinitely or crash. (CVE-2012-6151) A denial of service flaw was found in the way the snmptrapd service, which receives and logs SNMP trap messages, handled SNMP trap requests with an empty community string when the Perl handler (provided by the net-snmp-perl package) was enabled. A remote attacker could use this flaw to crash snmptrapd by sending a trap request with an empty community string. (CVE-2014-2285) All net-snmp users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the snmpd and snmptrapd services will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id73175
    published2014-03-25
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73175
    titleRHEL 5 : net-snmp (RHSA-2014:0322)

Redhat

advisories
  • bugzilla
    id993579
    titlenet-snmpd crash on time out
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentnet-snmp-utils is earlier than 1:5.5-44.el6_4.4
            ovaloval:com.redhat.rhba:tst:20131150001
          • commentnet-snmp-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131150002
        • AND
          • commentnet-snmp-libs is earlier than 1:5.5-44.el6_4.4
            ovaloval:com.redhat.rhba:tst:20131150003
          • commentnet-snmp-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131150004
        • AND
          • commentnet-snmp-python is earlier than 1:5.5-44.el6_4.4
            ovaloval:com.redhat.rhba:tst:20131150005
          • commentnet-snmp-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131150006
        • AND
          • commentnet-snmp-devel is earlier than 1:5.5-44.el6_4.4
            ovaloval:com.redhat.rhba:tst:20131150007
          • commentnet-snmp-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131150008
        • AND
          • commentnet-snmp is earlier than 1:5.5-44.el6_4.4
            ovaloval:com.redhat.rhba:tst:20131150009
          • commentnet-snmp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131150010
        • AND
          • commentnet-snmp-perl is earlier than 1:5.5-44.el6_4.4
            ovaloval:com.redhat.rhba:tst:20131150011
          • commentnet-snmp-perl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131150012
    rhsa
    idRHBA-2013:1150
    released2013-08-12
    severityNone
    titleRHBA-2013:1150: net-snmp bug fix update (None)
  • rhsa
    idRHSA-2014:0322
rpms
  • net-snmp-1:5.5-44.el6_4.4
  • net-snmp-debuginfo-1:5.5-44.el6_4.4
  • net-snmp-devel-1:5.5-44.el6_4.4
  • net-snmp-libs-1:5.5-44.el6_4.4
  • net-snmp-perl-1:5.5-44.el6_4.4
  • net-snmp-python-1:5.5-44.el6_4.4
  • net-snmp-utils-1:5.5-44.el6_4.4
  • net-snmp-1:5.3.2.2-22.el5_10.1
  • net-snmp-debuginfo-1:5.3.2.2-22.el5_10.1
  • net-snmp-devel-1:5.3.2.2-22.el5_10.1
  • net-snmp-libs-1:5.3.2.2-22.el5_10.1
  • net-snmp-perl-1:5.3.2.2-22.el5_10.1
  • net-snmp-utils-1:5.3.2.2-22.el5_10.1