lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 13 Jan 2010 23:06:35 +0100
From: Stefan Behte <craig@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 201001-05 ] net-snmp: Authorization bypass

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201001-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: net-snmp: Authorization bypass
      Date: January 13, 2010
      Bugs: #250429
        ID: 201001-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A remote attacker can bypass the tcp-wrappers client authorization in
net-snmp.

Background
==========

net-snmp bundles software for generating and retrieving SNMP data.

Affected packages
=================

    -------------------------------------------------------------------
     Package                /   Vulnerable   /              Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/net-snmp     < 5.4.2.1-r1              >= 5.4.2.1-r1

Description
===========

The netsnmp_udp_fmtaddr() function (snmplib/snmpUDPDomain.c), when
using TCP wrappers for client authorization, does not properly parse
hosts.allow rules.

Impact
======

A remote, unauthenticated attacker could bypass the ACL filtering,
possibly resulting in the execution of arbitrary SNMP queries.

Workaround
==========

If possible, protect net-snmp with custom iptables rules:

    iptables -s [client] -d [host] -p udp --dport 161 -j ACCEPT
    iptables -s 0.0.0.0/0 -d [host] -p udp --dport 161 -j DROP

Resolution
==========

All net-snmp users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.2.1-r1"

References
==========

  [ 1 ] CVE-2008-6123
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6123

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-201001-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Download attachment "signature.asc" of type "application/pgp-signature" (262 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ