-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: net-snmp security and bug fix update
Advisory ID:       RHSA-2020:2539-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2539
Issue date:        2020-06-11
CVE Names:         CVE-2018-18066 
====================================================================
1. Summary:

An update for net-snmp is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

Security Fix(es):

* net-snmp: NULL pointer exception in snmp_oid_compare in
snmplib/snmp_api.c resulting in a denial of service (CVE-2018-18066)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* snmpd crashes due to double-free when freeing security context
(BZ#1812938)

* net-snmp memory leak (BZ#1832223)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1637572 - CVE-2018-18066 net-snmp: NULL pointer exception in snmp_oid_compare in snmplib/snmp_api.c resulting in a denial of service
1812938 - snmpd crashes due to double-free when freeing security context [rhel-7.7.z]
1832223 - net-snmp memory leak [rhel-7.7.z]

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
net-snmp-5.7.2-43.el7_7.6.src.rpm

x86_64:
net-snmp-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.6.i686.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.6.i686.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-libs-5.7.2-43.el7_7.6.i686.rpm
net-snmp-libs-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-utils-5.7.2-43.el7_7.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
net-snmp-debuginfo-5.7.2-43.el7_7.6.i686.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-devel-5.7.2-43.el7_7.6.i686.rpm
net-snmp-devel-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-gui-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-perl-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-python-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-sysvinit-5.7.2-43.el7_7.6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
net-snmp-5.7.2-43.el7_7.6.src.rpm

ppc64:
net-snmp-5.7.2-43.el7_7.6.ppc64.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.6.ppc.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.6.ppc64.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.6.ppc.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.6.ppc64.rpm
net-snmp-devel-5.7.2-43.el7_7.6.ppc.rpm
net-snmp-devel-5.7.2-43.el7_7.6.ppc64.rpm
net-snmp-libs-5.7.2-43.el7_7.6.ppc.rpm
net-snmp-libs-5.7.2-43.el7_7.6.ppc64.rpm
net-snmp-utils-5.7.2-43.el7_7.6.ppc64.rpm

ppc64le:
net-snmp-5.7.2-43.el7_7.6.ppc64le.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.6.ppc64le.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.6.ppc64le.rpm
net-snmp-devel-5.7.2-43.el7_7.6.ppc64le.rpm
net-snmp-libs-5.7.2-43.el7_7.6.ppc64le.rpm
net-snmp-utils-5.7.2-43.el7_7.6.ppc64le.rpm

s390x:
net-snmp-5.7.2-43.el7_7.6.s390x.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.6.s390.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.6.s390x.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.6.s390.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.6.s390x.rpm
net-snmp-devel-5.7.2-43.el7_7.6.s390.rpm
net-snmp-devel-5.7.2-43.el7_7.6.s390x.rpm
net-snmp-libs-5.7.2-43.el7_7.6.s390.rpm
net-snmp-libs-5.7.2-43.el7_7.6.s390x.rpm
net-snmp-utils-5.7.2-43.el7_7.6.s390x.rpm

x86_64:
net-snmp-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.6.i686.rpm
net-snmp-agent-libs-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.6.i686.rpm
net-snmp-debuginfo-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-devel-5.7.2-43.el7_7.6.i686.rpm
net-snmp-devel-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-libs-5.7.2-43.el7_7.6.i686.rpm
net-snmp-libs-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-utils-5.7.2-43.el7_7.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
net-snmp-debuginfo-5.7.2-43.el7_7.6.ppc64.rpm
net-snmp-gui-5.7.2-43.el7_7.6.ppc64.rpm
net-snmp-perl-5.7.2-43.el7_7.6.ppc64.rpm
net-snmp-python-5.7.2-43.el7_7.6.ppc64.rpm
net-snmp-sysvinit-5.7.2-43.el7_7.6.ppc64.rpm

ppc64le:
net-snmp-debuginfo-5.7.2-43.el7_7.6.ppc64le.rpm
net-snmp-gui-5.7.2-43.el7_7.6.ppc64le.rpm
net-snmp-perl-5.7.2-43.el7_7.6.ppc64le.rpm
net-snmp-python-5.7.2-43.el7_7.6.ppc64le.rpm
net-snmp-sysvinit-5.7.2-43.el7_7.6.ppc64le.rpm

s390x:
net-snmp-debuginfo-5.7.2-43.el7_7.6.s390x.rpm
net-snmp-gui-5.7.2-43.el7_7.6.s390x.rpm
net-snmp-perl-5.7.2-43.el7_7.6.s390x.rpm
net-snmp-python-5.7.2-43.el7_7.6.s390x.rpm
net-snmp-sysvinit-5.7.2-43.el7_7.6.s390x.rpm

x86_64:
net-snmp-debuginfo-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-gui-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-perl-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-python-5.7.2-43.el7_7.6.x86_64.rpm
net-snmp-sysvinit-5.7.2-43.el7_7.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18066
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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IKx8
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2539:01 Moderate: net-snmp security and bug fix update

An update for net-snmp is now available for Red Hat Enterprise Linux 7.7 Extended Update Support

Summary

The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.
Security Fix(es):
* net-snmp: NULL pointer exception in snmp_oid_compare in snmplib/snmp_api.c resulting in a denial of service (CVE-2018-18066)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* snmpd crashes due to double-free when freeing security context (BZ#1812938)
* net-snmp memory leak (BZ#1832223)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-18066 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):
Source: net-snmp-5.7.2-43.el7_7.6.src.rpm
x86_64: net-snmp-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-agent-libs-5.7.2-43.el7_7.6.i686.rpm net-snmp-agent-libs-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-debuginfo-5.7.2-43.el7_7.6.i686.rpm net-snmp-debuginfo-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-libs-5.7.2-43.el7_7.6.i686.rpm net-snmp-libs-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-utils-5.7.2-43.el7_7.6.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):
x86_64: net-snmp-debuginfo-5.7.2-43.el7_7.6.i686.rpm net-snmp-debuginfo-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-devel-5.7.2-43.el7_7.6.i686.rpm net-snmp-devel-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-gui-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-perl-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-python-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-sysvinit-5.7.2-43.el7_7.6.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: net-snmp-5.7.2-43.el7_7.6.src.rpm
ppc64: net-snmp-5.7.2-43.el7_7.6.ppc64.rpm net-snmp-agent-libs-5.7.2-43.el7_7.6.ppc.rpm net-snmp-agent-libs-5.7.2-43.el7_7.6.ppc64.rpm net-snmp-debuginfo-5.7.2-43.el7_7.6.ppc.rpm net-snmp-debuginfo-5.7.2-43.el7_7.6.ppc64.rpm net-snmp-devel-5.7.2-43.el7_7.6.ppc.rpm net-snmp-devel-5.7.2-43.el7_7.6.ppc64.rpm net-snmp-libs-5.7.2-43.el7_7.6.ppc.rpm net-snmp-libs-5.7.2-43.el7_7.6.ppc64.rpm net-snmp-utils-5.7.2-43.el7_7.6.ppc64.rpm
ppc64le: net-snmp-5.7.2-43.el7_7.6.ppc64le.rpm net-snmp-agent-libs-5.7.2-43.el7_7.6.ppc64le.rpm net-snmp-debuginfo-5.7.2-43.el7_7.6.ppc64le.rpm net-snmp-devel-5.7.2-43.el7_7.6.ppc64le.rpm net-snmp-libs-5.7.2-43.el7_7.6.ppc64le.rpm net-snmp-utils-5.7.2-43.el7_7.6.ppc64le.rpm
s390x: net-snmp-5.7.2-43.el7_7.6.s390x.rpm net-snmp-agent-libs-5.7.2-43.el7_7.6.s390.rpm net-snmp-agent-libs-5.7.2-43.el7_7.6.s390x.rpm net-snmp-debuginfo-5.7.2-43.el7_7.6.s390.rpm net-snmp-debuginfo-5.7.2-43.el7_7.6.s390x.rpm net-snmp-devel-5.7.2-43.el7_7.6.s390.rpm net-snmp-devel-5.7.2-43.el7_7.6.s390x.rpm net-snmp-libs-5.7.2-43.el7_7.6.s390.rpm net-snmp-libs-5.7.2-43.el7_7.6.s390x.rpm net-snmp-utils-5.7.2-43.el7_7.6.s390x.rpm
x86_64: net-snmp-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-agent-libs-5.7.2-43.el7_7.6.i686.rpm net-snmp-agent-libs-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-debuginfo-5.7.2-43.el7_7.6.i686.rpm net-snmp-debuginfo-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-devel-5.7.2-43.el7_7.6.i686.rpm net-snmp-devel-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-libs-5.7.2-43.el7_7.6.i686.rpm net-snmp-libs-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-utils-5.7.2-43.el7_7.6.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.7):
ppc64: net-snmp-debuginfo-5.7.2-43.el7_7.6.ppc64.rpm net-snmp-gui-5.7.2-43.el7_7.6.ppc64.rpm net-snmp-perl-5.7.2-43.el7_7.6.ppc64.rpm net-snmp-python-5.7.2-43.el7_7.6.ppc64.rpm net-snmp-sysvinit-5.7.2-43.el7_7.6.ppc64.rpm
ppc64le: net-snmp-debuginfo-5.7.2-43.el7_7.6.ppc64le.rpm net-snmp-gui-5.7.2-43.el7_7.6.ppc64le.rpm net-snmp-perl-5.7.2-43.el7_7.6.ppc64le.rpm net-snmp-python-5.7.2-43.el7_7.6.ppc64le.rpm net-snmp-sysvinit-5.7.2-43.el7_7.6.ppc64le.rpm
s390x: net-snmp-debuginfo-5.7.2-43.el7_7.6.s390x.rpm net-snmp-gui-5.7.2-43.el7_7.6.s390x.rpm net-snmp-perl-5.7.2-43.el7_7.6.s390x.rpm net-snmp-python-5.7.2-43.el7_7.6.s390x.rpm net-snmp-sysvinit-5.7.2-43.el7_7.6.s390x.rpm
x86_64: net-snmp-debuginfo-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-gui-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-perl-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-python-5.7.2-43.el7_7.6.x86_64.rpm net-snmp-sysvinit-5.7.2-43.el7_7.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2539-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2539
Issued Date: : 2020-06-11
CVE Names: CVE-2018-18066

Topic

An update for net-snmp is now available for Red Hat Enterprise Linux 7.7Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1637572 - CVE-2018-18066 net-snmp: NULL pointer exception in snmp_oid_compare in snmplib/snmp_api.c resulting in a denial of service

1812938 - snmpd crashes due to double-free when freeing security context [rhel-7.7.z]

1832223 - net-snmp memory leak [rhel-7.7.z]


Related News