UbuntuUpdates.org

Package "libsnmp-base"

Name: libsnmp-base

Description:

SNMP configuration script, MIBs and documentation

Latest version: 5.7.3+dfsg-1ubuntu4.6
Release: xenial (16.04)
Level: security
Repository: main
Head package: net-snmp
Homepage: http://net-snmp.sourceforge.net/

Links


Download "libsnmp-base"


Other versions of "libsnmp-base" in Xenial

Repository Area Version
base main 5.7.3+dfsg-1ubuntu4
updates main 5.7.3+dfsg-1ubuntu4.6

Changelog

Version: 5.7.3+dfsg-1ubuntu4.6 2020-09-01 14:06:17 UTC

  net-snmp (5.7.3+dfsg-1ubuntu4.6) xenial-security; urgency=medium

  * SECURITY REGRESSION: The update for CVE-2020-15862 making mib extend
    read-only caused nsExtendCacheTime to be not setable anymore (LP: #1892980)
    - debian/patches/CVE-2020-15862-bug1893465.patch: add -cacheTime and
      -execType flags to "extend" config directive in
      agent/mibgroup/agent/extend.c, man/snmpd.conf.5.def.

 -- <email address hidden> (Leonidas S. Barbosa) Mon, 31 Aug 2020 09:46:19 -0300

Source diff to previous version
1892980 NET-SNMP-EXTEND-MIB::nsExtendCacheTime cannot be set anymore
CVE-2020-15862 Net-SNMP through 5.7.3 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands a

Version: 5.7.3+dfsg-1ubuntu4.5 2020-08-24 18:06:33 UTC

  net-snmp (5.7.3+dfsg-1ubuntu4.5) xenial-security; urgency=medium

  * SECURITY UPDATE: Elevation of privileges - symlink handling
    - debian/patches/CVE-2020-15861.patch: stop reading and writing
      the mib_indexes files in include/net-snmp/library/mib.h,
      include/net-snmp/library/parse.h, snmplib/mib.c, snmplib/parse.c.
    - CVE-2020-15861
  * SECURITY UPDATE: Elevation of privileges
    - debian/patches/CVE-2020-15862.patch: make the extend mib
      read-only by default in agent/mibgroup/agent/extend.c.
    - CVE-2020-15862

 -- <email address hidden> (Leonidas S. Barbosa) Tue, 18 Aug 2020 09:42:03 -0300

Source diff to previous version
CVE-2020-15861 Net-SNMP through 5.7.3 allows Escalation of Privileges because of UNIX symbolic link (symlink) following.
CVE-2020-15862 Net-SNMP through 5.7.3 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands a

Version: 5.7.3+dfsg-1ubuntu4.2 2018-10-15 18:06:58 UTC

  net-snmp (5.7.3+dfsg-1ubuntu4.2) xenial-security; urgency=medium

  * SECURITY UPDATE: DoS via NULL pointer exception
    - debian/patches/CVE-2018-18065.patch: fix logic in
      agent/helpers/table.c.
    - CVE-2018-18065

 -- Marc Deslauriers <email address hidden> Mon, 15 Oct 2018 10:16:47 -0400

CVE-2018-18065 _set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to



About   -   Send Feedback to @ubuntu_updates