Vulnerabilities > CVE-2014-2284 - Improper Input Validation vulnerability in Net-Snmp

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
net-snmp
CWE-20
nessus

Summary

The Linux implementation of the ICMP-MIB in Net-SNMP 5.5 before 5.5.2.1, 5.6.x before 5.6.2.1, and 5.7.x before 5.7.2.1 does not properly validate input, which allows remote attackers to cause a denial of service via unspecified vectors.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-316.NASL
    descriptionA buffer overflow flaw was found in the way the decode_icmp_msg() function in the ICMP-MIB implementation processed Internet Control Message Protocol (ICMP) message statistics reported in the /proc/net/snmp file. A remote attacker could send a message for each ICMP message type, which could potentially cause the snmpd service to crash when processing the /proc/net/snmp file. (CVE-2014-2284)
    last seen2020-06-01
    modified2020-06-02
    plugin id73235
    published2014-03-28
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73235
    titleAmazon Linux AMI : net-snmp (ALAS-2014-316)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2014-316.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73235);
      script_version("1.6");
      script_cvs_date("Date: 2018/04/18 15:09:35");
    
      script_cve_id("CVE-2012-6151", "CVE-2014-2284");
      script_xref(name:"ALAS", value:"2014-316");
      script_xref(name:"RHSA", value:"2014:0321");
    
      script_name(english:"Amazon Linux AMI : net-snmp (ALAS-2014-316)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A buffer overflow flaw was found in the way the decode_icmp_msg()
    function in the ICMP-MIB implementation processed Internet Control
    Message Protocol (ICMP) message statistics reported in the
    /proc/net/snmp file. A remote attacker could send a message for each
    ICMP message type, which could potentially cause the snmpd service to
    crash when processing the /proc/net/snmp file. (CVE-2014-2284)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2014-316.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update net-snmp' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:net-snmp-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"net-snmp-5.5-49.18.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"net-snmp-debuginfo-5.5-49.18.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"net-snmp-devel-5.5-49.18.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"net-snmp-libs-5.5-49.18.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"net-snmp-perl-5.5-49.18.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"net-snmp-python-5.5-49.18.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"net-snmp-utils-5.5-49.18.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "net-snmp / net-snmp-debuginfo / net-snmp-devel / net-snmp-libs / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-227.NASL
    descriptionnet-snmp was updated to fix potential remote denial of service problems : - fixed a potential remote denial of service problem within the Linux ICMP-MIB implementation (CVE-2014-2284)(bnc#866942) - fixed a potential remote denial of service problem inside the snmptrapd Perl trap handler (CVE-2014-2285)(bnc#866942)
    last seen2020-06-05
    modified2014-06-13
    plugin id75300
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75300
    titleopenSUSE Security Update : net-snmp (openSUSE-SU-2014:0398-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-227.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75300);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-2284", "CVE-2014-2285");
    
      script_name(english:"openSUSE Security Update : net-snmp (openSUSE-SU-2014:0398-1)");
      script_summary(english:"Check for the openSUSE-2014-227 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "net-snmp was updated to fix potential remote denial of service
    problems :
    
      - fixed a potential remote denial of service problem
        within the Linux ICMP-MIB implementation
        (CVE-2014-2284)(bnc#866942)
    
      - fixed a potential remote denial of service problem
        inside the snmptrapd Perl trap handler
        (CVE-2014-2285)(bnc#866942)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=866942"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected net-snmp packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsnmp30");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsnmp30-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsnmp30-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsnmp30-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:net-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:net-snmp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:net-snmp-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:net-snmp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:net-snmp-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:net-snmp-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:net-snmp-python-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-SNMP");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-SNMP-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:snmp-mibs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.3|SUSE13\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.3 / 13.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.3", reference:"libsnmp30-5.7.2-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libsnmp30-debuginfo-5.7.2-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"net-snmp-5.7.2-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"net-snmp-debuginfo-5.7.2-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"net-snmp-debugsource-5.7.2-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"net-snmp-devel-5.7.2-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"perl-SNMP-5.7.2-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"perl-SNMP-debuginfo-5.7.2-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"snmp-mibs-5.7.2-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libsnmp30-32bit-5.7.2-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libsnmp30-debuginfo-32bit-5.7.2-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"net-snmp-devel-32bit-5.7.2-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsnmp30-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsnmp30-debuginfo-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"net-snmp-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"net-snmp-debuginfo-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"net-snmp-debugsource-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"net-snmp-devel-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"net-snmp-python-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"net-snmp-python-debuginfo-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"perl-SNMP-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"perl-SNMP-debuginfo-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"snmp-mibs-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsnmp30-32bit-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsnmp30-debuginfo-32bit-5.7.2-9.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"net-snmp-devel-32bit-5.7.2-9.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "net-snmp");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0321.NASL
    descriptionUpdated net-snmp packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A buffer overflow flaw was found in the way the decode_icmp_msg() function in the ICMP-MIB implementation processed Internet Control Message Protocol (ICMP) message statistics reported in the /proc/net/snmp file. A remote attacker could send a message for each ICMP message type, which could potentially cause the snmpd service to crash when processing the /proc/net/snmp file. (CVE-2014-2284) This update also fixes the following bug : * The snmpd service parses the /proc/diskstats file to track disk usage statistics for UCD-DISKIO-MIB::diskIOTable. On systems with a large number of block devices, /proc/diskstats may be large in size and parsing it can take a non-trivial amount of CPU time. With this update, Net-SNMP introduces a new option,
    last seen2020-06-01
    modified2020-06-02
    plugin id73162
    published2014-03-25
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73162
    titleCentOS 6 : net-snmp (CESA-2014:0321)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:0321 and 
    # CentOS Errata and Security Advisory 2014:0321 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73162);
      script_version("1.6");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2014-2284");
      script_bugtraq_id(65867);
      script_xref(name:"RHSA", value:"2014:0321");
    
      script_name(english:"CentOS 6 : net-snmp (CESA-2014:0321)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated net-snmp packages that fix one security issue and one bug are
    now available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    Moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    The net-snmp packages provide various libraries and tools for the
    Simple Network Management Protocol (SNMP), including an SNMP library,
    an extensible agent, tools for requesting or setting information from
    SNMP agents, tools for generating and handling SNMP traps, a version
    of the netstat command which uses SNMP, and a Tk/Perl Management
    Information Base (MIB) browser.
    
    A buffer overflow flaw was found in the way the decode_icmp_msg()
    function in the ICMP-MIB implementation processed Internet Control
    Message Protocol (ICMP) message statistics reported in the
    /proc/net/snmp file. A remote attacker could send a message for each
    ICMP message type, which could potentially cause the snmpd service to
    crash when processing the /proc/net/snmp file. (CVE-2014-2284)
    
    This update also fixes the following bug :
    
    * The snmpd service parses the /proc/diskstats file to track disk
    usage statistics for UCD-DISKIO-MIB::diskIOTable. On systems with a
    large number of block devices, /proc/diskstats may be large in size
    and parsing it can take a non-trivial amount of CPU time. With this
    update, Net-SNMP introduces a new option, 'diskio', in the
    /etc/snmp/snmpd.conf file, which can be used to explicitly specify
    devices that should be monitored. Only these whitelisted devices are
    then reported in UCD-DISKIO-MIB::diskIOTable, thus speeding up snmpd
    on systems with numerous block devices. (BZ#990674)
    
    All net-snmp users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing this update, the snmpd service will be restarted
    automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2014-March/020224.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cf584c3d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected net-snmp packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-2284");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:net-snmp-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/03/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"net-snmp-5.5-49.el6_5.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"net-snmp-devel-5.5-49.el6_5.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"net-snmp-libs-5.5-49.el6_5.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"net-snmp-perl-5.5-49.el6_5.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"net-snmp-python-5.5-49.el6_5.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"net-snmp-utils-5.5-49.el6_5.1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "net-snmp / net-snmp-devel / net-snmp-libs / net-snmp-perl / etc");
    }
    
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2015-0099.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Add Oracle ACFS to hrStorage (John Haxby) [orabug 18510373] - Quicker loading of IP-MIB::ipAddrTable (#1191393) - Quicker loading of IP-MIB::ipAddressTable (#1191393) - Fixed snmptrapd crash when
    last seen2020-06-01
    modified2020-06-02
    plugin id85140
    published2015-07-31
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85140
    titleOracleVM 3.3 : net-snmp (OVMSA-2015-0099)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2166-1.NASL
    descriptionKen Farnen discovered that Net-SNMP incorrectly handled AgentX timeouts. A remote attacker could use this issue to cause the server to crash or to hang, resulting in a denial of service. (CVE-2012-6151) It was discovered that the Net-SNMP ICMP-MIB incorrectly validated input. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. This issue only affected Ubuntu 13.10. (CVE-2014-2284) Viliam Pucik discovered that the Net-SNMP perl trap handler incorrectly handled NULL arguments. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. (CVE-2014-2285) It was discovered that Net-SNMP incorrectly handled AgentX multi-object requests. A remote attacker could use this issue to cause the server to hang, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS, Ubuntu 12.04 LTS and Ubuntu 12.10. (CVE-2014-2310). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2014-04-15
    plugin id73513
    published2014-04-15
    reporterUbuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73513
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.10 : net-snmp vulnerabilities (USN-2166-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-052.NASL
    descriptionUpdated net-snmp packages fix two vulnerabilities : Remotely exploitable denial of service vulnerability in Net-SNMP, in the Linux implementation of the ICMP-MIB, making the SNMP agent vulnerable if it is making use of the ICMP-MIB table objects (CVE-2014-2284). Remotely exploitable denial of service vulnerability in Net-SNMP, in snmptrapd, due to how it handles trap requests with an empty community string when the perl handler is enabled (CVE-2014-2285).
    last seen2020-06-01
    modified2020-06-02
    plugin id72999
    published2014-03-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72999
    titleMandriva Linux Security Advisory : net-snmp (MDVSA-2014:052)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3423.NASL
    descriptionA denial of service attack vector was discovered on the Linux implementation of the ICMP-MIB. This release fixes this bug and all users are encouraged to update their SNMP agent if they make use of the ICMP-MIB table objects. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-13
    plugin id72971
    published2014-03-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72971
    titleFedora 19 : net-snmp-5.7.2-14.fc19 (2014-3423)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBSNMP15-140314.NASL
    descriptionThe net-snmp remote service received security and bugfixes : - A remote denial of service flaw in Linux implementation of ICMP-MIB has been fixed. (CVE-2014-2284) - snmptrapd could have crashed when using a trap with empty community string. This has been fixed. (CVE-2014-2285) - The AgentX subagent of net-snmp could have been stalled when a manager sent a multi-object request with a different number of subids. (CVE-2014-2310)
    last seen2020-06-05
    modified2014-04-15
    plugin id73511
    published2014-04-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73511
    titleSuSE 11.3 Security Update : net-snmp (SAT Patch Number 9015)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-092.NASL
    descriptionUpdated net-snmp packages fix security vulnerabilities : Remotely exploitable denial of service vulnerability in Net-SNMP, in the Linux implementation of the ICMP-MIB, making the SNMP agent vulnerable if it is making use of the ICMP-MIB table objects (CVE-2014-2284). Remotely exploitable denial of service vulnerability in Net-SNMP, in snmptrapd, due to how it handles trap requests with an empty community string when the perl handler is enabled (CVE-2014-2285). A remote denial-of-service flaw was found in the way snmptrapd handled certain SNMP traps when started with the -OQ option. If an attacker sent an SNMP trap containing a variable with a NULL type where an integer variable type was expected, it would cause snmptrapd to crash (CVE-2014-3565).
    last seen2020-06-01
    modified2020-06-02
    plugin id82345
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82345
    titleMandriva Linux Security Advisory : net-snmp (MDVSA-2015:092)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3427.NASL
    descriptionA denial of service attack vector was discovered on the Linux implementation of the ICMP-MIB. This release fixes this bug and all users are encouraged to update their SNMP agent if they make use of the ICMP-MIB table objects. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-13
    plugin id72972
    published2014-03-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72972
    titleFedora 20 : net-snmp-5.7.2-17.fc20 (2014-3427)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201409-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201409-02 (Net-SNMP: Denial of Service) Multiple vulnerabilities have been discovered in Net-SNMP. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could create a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77471
    published2014-09-02
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77471
    titleGLSA-201409-02 : Net-SNMP: Denial of Service
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140324_NET_SNMP_ON_SL6_X.NASL
    descriptionA buffer overflow flaw was found in the way the decode_icmp_msg() function in the ICMP-MIB implementation processed Internet Control Message Protocol (ICMP) message statistics reported in the /proc/net/snmp file. A remote attacker could send a message for each ICMP message type, which could potentially cause the snmpd service to crash when processing the /proc/net/snmp file. (CVE-2014-2284) This update also fixes the following bug : - The snmpd service parses the /proc/diskstats file to track disk usage statistics for UCD-DISKIO-MIB::diskIOTable. On systems with a large number of block devices, /proc/diskstats may be large in size and parsing it can take a non-trivial amount of CPU time. With this update, Net-SNMP introduces a new option,
    last seen2020-03-18
    modified2014-03-25
    plugin id73177
    published2014-03-25
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73177
    titleScientific Linux Security Update : net-snmp on SL6.x i386/x86_64 (20140324)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0321.NASL
    descriptionUpdated net-snmp packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A buffer overflow flaw was found in the way the decode_icmp_msg() function in the ICMP-MIB implementation processed Internet Control Message Protocol (ICMP) message statistics reported in the /proc/net/snmp file. A remote attacker could send a message for each ICMP message type, which could potentially cause the snmpd service to crash when processing the /proc/net/snmp file. (CVE-2014-2284) This update also fixes the following bug : * The snmpd service parses the /proc/diskstats file to track disk usage statistics for UCD-DISKIO-MIB::diskIOTable. On systems with a large number of block devices, /proc/diskstats may be large in size and parsing it can take a non-trivial amount of CPU time. With this update, Net-SNMP introduces a new option,
    last seen2020-06-01
    modified2020-06-02
    plugin id73174
    published2014-03-25
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73174
    titleRHEL 6 : net-snmp (RHSA-2014:0321)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0321.NASL
    descriptionFrom Red Hat Security Advisory 2014:0321 : Updated net-snmp packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. A buffer overflow flaw was found in the way the decode_icmp_msg() function in the ICMP-MIB implementation processed Internet Control Message Protocol (ICMP) message statistics reported in the /proc/net/snmp file. A remote attacker could send a message for each ICMP message type, which could potentially cause the snmpd service to crash when processing the /proc/net/snmp file. (CVE-2014-2284) This update also fixes the following bug : * The snmpd service parses the /proc/diskstats file to track disk usage statistics for UCD-DISKIO-MIB::diskIOTable. On systems with a large number of block devices, /proc/diskstats may be large in size and parsing it can take a non-trivial amount of CPU time. With this update, Net-SNMP introduces a new option,
    last seen2020-06-01
    modified2020-06-02
    plugin id73172
    published2014-03-25
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73172
    titleOracle Linux 6 : net-snmp (ELSA-2014-0321)

Redhat

advisories
bugzilla
id1070396
titleCVE-2014-2284 net-snmp: denial of service flaw in Linux implementation of ICMP-MIB
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentnet-snmp-utils is earlier than 1:5.5-49.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140321001
        • commentnet-snmp-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131150002
      • AND
        • commentnet-snmp is earlier than 1:5.5-49.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140321003
        • commentnet-snmp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131150010
      • AND
        • commentnet-snmp-devel is earlier than 1:5.5-49.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140321005
        • commentnet-snmp-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131150008
      • AND
        • commentnet-snmp-python is earlier than 1:5.5-49.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140321007
        • commentnet-snmp-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131150006
      • AND
        • commentnet-snmp-perl is earlier than 1:5.5-49.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140321009
        • commentnet-snmp-perl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131150012
      • AND
        • commentnet-snmp-libs is earlier than 1:5.5-49.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140321011
        • commentnet-snmp-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131150004
rhsa
idRHSA-2014:0321
released2014-03-24
severityModerate
titleRHSA-2014:0321: net-snmp security and bug fix update (Moderate)
rpms
  • net-snmp-1:5.5-49.el6_5.1
  • net-snmp-debuginfo-1:5.5-49.el6_5.1
  • net-snmp-devel-1:5.5-49.el6_5.1
  • net-snmp-libs-1:5.5-49.el6_5.1
  • net-snmp-perl-1:5.5-49.el6_5.1
  • net-snmp-python-1:5.5-49.el6_5.1
  • net-snmp-utils-1:5.5-49.el6_5.1