TUCoPS :: Linux :: Gentoo :: bx3974.htm

Net-SNMP: Multiple vulnerabilities
Net-SNMP: Multiple vulnerabilities
Net-SNMP: Multiple vulnerabilities



--nextPart20328394.uVILrBVrir
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200808-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Net-SNMP: Multiple vulnerabilities
      Date: August 06, 2008
      Bugs: #222265, #225105
        ID: 200808-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in Net-SNMP allow for authentication bypass in
snmpd and execution of arbitrary code in Perl applications using
Net-SMNP.

Background
=========
Net-SNMP is a collection of tools for generating and retrieving SNMP
data. The SNMPv3 protocol uses a keyed-Hash Message Authentication Code
(HMAC) to verify data integrity and authenticity of SNMP messages.

Affected packages
================
    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/net-snmp      < 5.4.1.1                   >= 5.4.1.1

Description
==========
Wes Hardaker reported that the SNMPv3 HMAC verification relies on the
client to specify the HMAC length (CVE-2008-0960). John Kortink
reported a buffer overflow in the Perl bindings of Net-SNMP when
processing the OCTETSTRING in an attribute value pair (AVP) received by
an SNMP agent (CVE-2008-2292).

Impact
=====
An attacker could send SNMPv3 packets to an instance of snmpd providing
a valid user name and an HMAC length value of 1, and easily conduct
brute-force attacks to bypass SNMP authentication. An attacker could
further entice a user to connect to a malicious SNMP agent with an SNMP
client using the Perl bindings, possibly resulting in the execution of
arbitrary code.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Net-SNMP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.1.1"

References
=========
  [ 1 ] CVE-2008-0960
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960 
  [ 2 ] CVE-2008-2292
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2292 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200808-02.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart20328394.uVILrBVrir
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=pVqc
-----END PGP SIGNATURE-----

--nextPart20328394.uVILrBVrir--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH