lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 22 Jan 2014 16:34:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:018 ] net-snmp

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:018
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : net-snmp
 Date    : January 22, 2014
 Affected: Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 Updated net-snmp packages fix security vulnerability:
 
 Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle
 a MIB and processing GETNEXT requests, allows remote attackers to
 cause a denial of service (crash or infinite loop, CPU consumption,
 and hang) by causing the AgentX subagent to timeout (CVE-2012-6151).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6151
 http://advisories.mageia.org/MGASA-2014-0019.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Enterprise Server 5:
 f8f0a08d1422e1b4003de8aa3d5a92b3  mes5/i586/libnet-snmp15-5.4.2-2.5mdvmes5.2.i586.rpm
 7354d7ce03ce19875ebf7766eaac223b  mes5/i586/libnet-snmp-devel-5.4.2-2.5mdvmes5.2.i586.rpm
 af910ddbf398b920763afd8a0aa6efcf  mes5/i586/libnet-snmp-static-devel-5.4.2-2.5mdvmes5.2.i586.rpm
 62ec0b64c14ce97fd7a2c153ff800985  mes5/i586/net-snmp-5.4.2-2.5mdvmes5.2.i586.rpm
 53f185c085d12bb6532c74b4a6b490d2  mes5/i586/net-snmp-mibs-5.4.2-2.5mdvmes5.2.i586.rpm
 b7bd8629ccb5ec2d9f441c179e9a5b46  mes5/i586/net-snmp-tkmib-5.4.2-2.5mdvmes5.2.i586.rpm
 584b6a26b64b92332e848250ba2491cd  mes5/i586/net-snmp-trapd-5.4.2-2.5mdvmes5.2.i586.rpm
 f519a0f295cdd31ff914c13b8b2793b3  mes5/i586/net-snmp-utils-5.4.2-2.5mdvmes5.2.i586.rpm
 71a1430cb3d89909de74a922e16c976d  mes5/i586/perl-NetSNMP-5.4.2-2.5mdvmes5.2.i586.rpm 
 067bfc9a3e083c3b06ced9fe5ea6b8e8  mes5/SRPMS/net-snmp-5.4.2-2.5mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 eb0e4a047c3d9fcc399ebb279515e699  mes5/x86_64/lib64net-snmp15-5.4.2-2.5mdvmes5.2.x86_64.rpm
 2d483c039f7a51c85d2e789bcc4f6832  mes5/x86_64/lib64net-snmp-devel-5.4.2-2.5mdvmes5.2.x86_64.rpm
 9cff8141ae025334e28a72e9094e8980  mes5/x86_64/lib64net-snmp-static-devel-5.4.2-2.5mdvmes5.2.x86_64.rpm
 cd482d038450bdfab7b511bd65d19c95  mes5/x86_64/net-snmp-5.4.2-2.5mdvmes5.2.x86_64.rpm
 1c9e0e0668e96d7ca9e0a133ca456c7b  mes5/x86_64/net-snmp-mibs-5.4.2-2.5mdvmes5.2.x86_64.rpm
 cf649ea642fca416e4e50456f61b490a  mes5/x86_64/net-snmp-tkmib-5.4.2-2.5mdvmes5.2.x86_64.rpm
 70151a375aeeaf10d2778f51fc290ef8  mes5/x86_64/net-snmp-trapd-5.4.2-2.5mdvmes5.2.x86_64.rpm
 7d2e59a5f0461390e9de7368d7265d54  mes5/x86_64/net-snmp-utils-5.4.2-2.5mdvmes5.2.x86_64.rpm
 3328ba8f787babb05ac149e98e61019c  mes5/x86_64/perl-NetSNMP-5.4.2-2.5mdvmes5.2.x86_64.rpm 
 067bfc9a3e083c3b06ced9fe5ea6b8e8  mes5/SRPMS/net-snmp-5.4.2-2.5mdvmes5.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFS37jxmqjQ0CJFipgRAtTgAKCWH6t7+r9QQ55WKzsbyXC9STBPYgCfQcP/
hC6cy1Cr8coc6Y6wcFremeM=
=023e
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ