Red Hat 8880 Published by

A net-snmp security and bug fix update has been released for Red Hat Enterprise Linux 7.



RHSA-2020:1081-01: Moderate: net-snmp security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: net-snmp security and bug fix update
Advisory ID: RHSA-2020:1081-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:1081
Issue date: 2020-03-31
CVE Names: CVE-2018-18066
=====================================================================

1. Summary:

An update for net-snmp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

Security Fix(es):

* net-snmp: NULL pointer exception in snmp_oid_compare in
snmplib/snmp_api.c resulting in a denial of service (CVE-2018-18066)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1388118 - snmpd starts before the network stack is online (network.target vs network-online.target)
1547355 - snmpd: Despite non-zero interface_fadeout, network interface is deleted immediately sometimes
1637572 - CVE-2018-18066 net-snmp: NULL pointer exception in snmp_oid_compare in snmplib/snmp_api.c resulting in a denial of service
1695363 - MIB pass-through does NOT pass STRING VALUE for snmpset STRING oid type
1700494 - sscanf parsing bug in get_sysfs_stats() - net-snmp-5.7.2-diskio-whitelist.patch
1703752 - UCD-SNMP-MIB uses INTEGER32 instead of COUNTER64 for memory OIDs which limits to 2TiB
1779609 - Revert free memory patch from net-snmp

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
net-snmp-5.7.2-47.el7.src.rpm

x86_64:
net-snmp-5.7.2-47.el7.x86_64.rpm
net-snmp-agent-libs-5.7.2-47.el7.i686.rpm
net-snmp-agent-libs-5.7.2-47.el7.x86_64.rpm
net-snmp-debuginfo-5.7.2-47.el7.i686.rpm
net-snmp-debuginfo-5.7.2-47.el7.x86_64.rpm
net-snmp-libs-5.7.2-47.el7.i686.rpm
net-snmp-libs-5.7.2-47.el7.x86_64.rpm
net-snmp-utils-5.7.2-47.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
net-snmp-debuginfo-5.7.2-47.el7.i686.rpm
net-snmp-debuginfo-5.7.2-47.el7.x86_64.rpm
net-snmp-devel-5.7.2-47.el7.i686.rpm
net-snmp-devel-5.7.2-47.el7.x86_64.rpm
net-snmp-gui-5.7.2-47.el7.x86_64.rpm
net-snmp-perl-5.7.2-47.el7.x86_64.rpm
net-snmp-python-5.7.2-47.el7.x86_64.rpm
net-snmp-sysvinit-5.7.2-47.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
net-snmp-5.7.2-47.el7.src.rpm

x86_64:
net-snmp-5.7.2-47.el7.x86_64.rpm
net-snmp-agent-libs-5.7.2-47.el7.i686.rpm
net-snmp-agent-libs-5.7.2-47.el7.x86_64.rpm
net-snmp-debuginfo-5.7.2-47.el7.i686.rpm
net-snmp-debuginfo-5.7.2-47.el7.x86_64.rpm
net-snmp-libs-5.7.2-47.el7.i686.rpm
net-snmp-libs-5.7.2-47.el7.x86_64.rpm
net-snmp-utils-5.7.2-47.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
net-snmp-debuginfo-5.7.2-47.el7.i686.rpm
net-snmp-debuginfo-5.7.2-47.el7.x86_64.rpm
net-snmp-devel-5.7.2-47.el7.i686.rpm
net-snmp-devel-5.7.2-47.el7.x86_64.rpm
net-snmp-gui-5.7.2-47.el7.x86_64.rpm
net-snmp-perl-5.7.2-47.el7.x86_64.rpm
net-snmp-python-5.7.2-47.el7.x86_64.rpm
net-snmp-sysvinit-5.7.2-47.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
net-snmp-5.7.2-47.el7.src.rpm

ppc64:
net-snmp-5.7.2-47.el7.ppc64.rpm
net-snmp-agent-libs-5.7.2-47.el7.ppc.rpm
net-snmp-agent-libs-5.7.2-47.el7.ppc64.rpm
net-snmp-debuginfo-5.7.2-47.el7.ppc.rpm
net-snmp-debuginfo-5.7.2-47.el7.ppc64.rpm
net-snmp-devel-5.7.2-47.el7.ppc.rpm
net-snmp-devel-5.7.2-47.el7.ppc64.rpm
net-snmp-libs-5.7.2-47.el7.ppc.rpm
net-snmp-libs-5.7.2-47.el7.ppc64.rpm
net-snmp-utils-5.7.2-47.el7.ppc64.rpm

ppc64le:
net-snmp-5.7.2-47.el7.ppc64le.rpm
net-snmp-agent-libs-5.7.2-47.el7.ppc64le.rpm
net-snmp-debuginfo-5.7.2-47.el7.ppc64le.rpm
net-snmp-devel-5.7.2-47.el7.ppc64le.rpm
net-snmp-libs-5.7.2-47.el7.ppc64le.rpm
net-snmp-utils-5.7.2-47.el7.ppc64le.rpm

s390x:
net-snmp-5.7.2-47.el7.s390x.rpm
net-snmp-agent-libs-5.7.2-47.el7.s390.rpm
net-snmp-agent-libs-5.7.2-47.el7.s390x.rpm
net-snmp-debuginfo-5.7.2-47.el7.s390.rpm
net-snmp-debuginfo-5.7.2-47.el7.s390x.rpm
net-snmp-devel-5.7.2-47.el7.s390.rpm
net-snmp-devel-5.7.2-47.el7.s390x.rpm
net-snmp-libs-5.7.2-47.el7.s390.rpm
net-snmp-libs-5.7.2-47.el7.s390x.rpm
net-snmp-utils-5.7.2-47.el7.s390x.rpm

x86_64:
net-snmp-5.7.2-47.el7.x86_64.rpm
net-snmp-agent-libs-5.7.2-47.el7.i686.rpm
net-snmp-agent-libs-5.7.2-47.el7.x86_64.rpm
net-snmp-debuginfo-5.7.2-47.el7.i686.rpm
net-snmp-debuginfo-5.7.2-47.el7.x86_64.rpm
net-snmp-devel-5.7.2-47.el7.i686.rpm
net-snmp-devel-5.7.2-47.el7.x86_64.rpm
net-snmp-libs-5.7.2-47.el7.i686.rpm
net-snmp-libs-5.7.2-47.el7.x86_64.rpm
net-snmp-utils-5.7.2-47.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
net-snmp-debuginfo-5.7.2-47.el7.ppc64.rpm
net-snmp-gui-5.7.2-47.el7.ppc64.rpm
net-snmp-perl-5.7.2-47.el7.ppc64.rpm
net-snmp-python-5.7.2-47.el7.ppc64.rpm
net-snmp-sysvinit-5.7.2-47.el7.ppc64.rpm

ppc64le:
net-snmp-debuginfo-5.7.2-47.el7.ppc64le.rpm
net-snmp-gui-5.7.2-47.el7.ppc64le.rpm
net-snmp-perl-5.7.2-47.el7.ppc64le.rpm
net-snmp-python-5.7.2-47.el7.ppc64le.rpm
net-snmp-sysvinit-5.7.2-47.el7.ppc64le.rpm

s390x:
net-snmp-debuginfo-5.7.2-47.el7.s390x.rpm
net-snmp-gui-5.7.2-47.el7.s390x.rpm
net-snmp-perl-5.7.2-47.el7.s390x.rpm
net-snmp-python-5.7.2-47.el7.s390x.rpm
net-snmp-sysvinit-5.7.2-47.el7.s390x.rpm

x86_64:
net-snmp-debuginfo-5.7.2-47.el7.x86_64.rpm
net-snmp-gui-5.7.2-47.el7.x86_64.rpm
net-snmp-perl-5.7.2-47.el7.x86_64.rpm
net-snmp-python-5.7.2-47.el7.x86_64.rpm
net-snmp-sysvinit-5.7.2-47.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
net-snmp-5.7.2-47.el7.src.rpm

x86_64:
net-snmp-5.7.2-47.el7.x86_64.rpm
net-snmp-agent-libs-5.7.2-47.el7.i686.rpm
net-snmp-agent-libs-5.7.2-47.el7.x86_64.rpm
net-snmp-debuginfo-5.7.2-47.el7.i686.rpm
net-snmp-debuginfo-5.7.2-47.el7.x86_64.rpm
net-snmp-devel-5.7.2-47.el7.i686.rpm
net-snmp-devel-5.7.2-47.el7.x86_64.rpm
net-snmp-libs-5.7.2-47.el7.i686.rpm
net-snmp-libs-5.7.2-47.el7.x86_64.rpm
net-snmp-utils-5.7.2-47.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
net-snmp-debuginfo-5.7.2-47.el7.x86_64.rpm
net-snmp-gui-5.7.2-47.el7.x86_64.rpm
net-snmp-perl-5.7.2-47.el7.x86_64.rpm
net-snmp-python-5.7.2-47.el7.x86_64.rpm
net-snmp-sysvinit-5.7.2-47.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2018-18066
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.