Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.881909
Categoría:CentOS Local Security Checks
Título:CentOS Update for net-snmp CESA-2014:0322 centos5
Resumen:The remote host is missing an update for the 'net-snmp'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'net-snmp'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

A denial of service flaw was found in the way snmpd, the Net-SNMP daemon,
handled subagent timeouts. A remote attacker able to trigger a subagent
timeout could use this flaw to cause snmpd to loop infinitely or crash.
(CVE-2012-6151)

A denial of service flaw was found in the way the snmptrapd service, which
receives and logs SNMP trap messages, handled SNMP trap requests with an
empty community string when the Perl handler (provided by the net-snmp-perl
package) was enabled. A remote attacker could use this flaw to crash
snmptrapd by sending a trap request with an empty community string.
(CVE-2014-2285)

All net-snmp users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the snmpd and snmptrapd services will be restarted automatically.

Affected Software/OS:
net-snmp on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-6151
http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
BugTraq ID: 64048
http://www.securityfocus.com/bid/64048
http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml
http://sourceforge.net/p/net-snmp/bugs/2411/
http://seclists.org/oss-sec/2013/q4/398
http://seclists.org/oss-sec/2013/q4/415
RedHat Security Advisories: RHSA-2014:0322
https://rhn.redhat.com/errata/RHSA-2014-0322.html
http://secunia.com/advisories/55804
http://secunia.com/advisories/57870
http://secunia.com/advisories/59974
http://www.ubuntu.com/usn/USN-2166-1
XForce ISS Database: netsnmp-cve20126151-dos(89485)
https://exchange.xforce.ibmcloud.com/vulnerabilities/89485
Common Vulnerability Exposure (CVE) ID: CVE-2014-2285
http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html
http://comments.gmane.org/gmane.comp.security.oss.general/12284
SuSE Security Announcement: openSUSE-SU-2014:0398 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00060.html
SuSE Security Announcement: openSUSE-SU-2014:0399 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.