- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Low: ucd-snmp security update
Advisory ID:       RHSA-2005:720-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:720.html
Issue date:        2005-08-09
Updated on:        2005-08-09
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-2177
- ---------------------------------------------------------------------1. Summary:

Updated ucd-snmp packages that a security issue are now available for Red
Hat Enterprise Linux 2.1.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

SNMP (Simple Network Management Protocol) is a protocol used for network
management.

A denial of service bug was found in the way ucd-snmp uses network stream
protocols. A remote attacker could send a ucd-snmp agent a specially
crafted packet which will cause the agent to crash. The Common
Vulnerabilities and Exposures project assigned the name CAN-2005-2177 to
this issue.

All users of ucd-snmp should upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

162909 - CAN-2005-2177 net-snmp denial of service


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
95d02f970a3f1516eb2209c99f6673cd  ucd-snmp-4.2.5-8.AS21.5.src.rpm

i386:
95b6a7b3aa250ca78ae73bb8a620d0a1  ucd-snmp-4.2.5-8.AS21.5.i386.rpm
7c56c8c44e344d35e0282c0be6bb4050  ucd-snmp-devel-4.2.5-8.AS21.5.i386.rpm
a7ce1fdfd8a6ed295ae7ec2e92b91b7b  ucd-snmp-utils-4.2.5-8.AS21.5.i386.rpm

ia64:
29187855bd3e961bd44dea46673a9a86  ucd-snmp-4.2.5-8.AS21.5.ia64.rpm
0dd50f511b5b9d26d0f6285acda199e3  ucd-snmp-devel-4.2.5-8.AS21.5.ia64.rpm
acf0d1be8e39bbd7640bd349a12fb776  ucd-snmp-utils-4.2.5-8.AS21.5.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
95d02f970a3f1516eb2209c99f6673cd  ucd-snmp-4.2.5-8.AS21.5.src.rpm

ia64:
29187855bd3e961bd44dea46673a9a86  ucd-snmp-4.2.5-8.AS21.5.ia64.rpm
0dd50f511b5b9d26d0f6285acda199e3  ucd-snmp-devel-4.2.5-8.AS21.5.ia64.rpm
acf0d1be8e39bbd7640bd349a12fb776  ucd-snmp-utils-4.2.5-8.AS21.5.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
95d02f970a3f1516eb2209c99f6673cd  ucd-snmp-4.2.5-8.AS21.5.src.rpm

i386:
95b6a7b3aa250ca78ae73bb8a620d0a1  ucd-snmp-4.2.5-8.AS21.5.i386.rpm
7c56c8c44e344d35e0282c0be6bb4050  ucd-snmp-devel-4.2.5-8.AS21.5.i386.rpm
a7ce1fdfd8a6ed295ae7ec2e92b91b7b  ucd-snmp-utils-4.2.5-8.AS21.5.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
95d02f970a3f1516eb2209c99f6673cd  ucd-snmp-4.2.5-8.AS21.5.src.rpm

i386:
95b6a7b3aa250ca78ae73bb8a620d0a1  ucd-snmp-4.2.5-8.AS21.5.i386.rpm
7c56c8c44e344d35e0282c0be6bb4050  ucd-snmp-devel-4.2.5-8.AS21.5.i386.rpm
a7ce1fdfd8a6ed295ae7ec2e92b91b7b  ucd-snmp-utils-4.2.5-8.AS21.5.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2177

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Low: ucd-snmp security update

Updated ucd-snmp packages that a security issue are now available for Red Hat Enterprise Linux 2.1

Summary



Summary

SNMP (Simple Network Management Protocol) is a protocol used for network management. A denial of service bug was found in the way ucd-snmp uses network stream protocols. A remote attacker could send a ucd-snmp agent a specially crafted packet which will cause the agent to crash. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2177 to this issue. All users of ucd-snmp should upgrade to these updated packages, which contain a backported patch to resolve this issue.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
162909 - CAN-2005-2177 net-snmp denial of service

6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: 95d02f970a3f1516eb2209c99f6673cd ucd-snmp-4.2.5-8.AS21.5.src.rpm
i386: 95b6a7b3aa250ca78ae73bb8a620d0a1 ucd-snmp-4.2.5-8.AS21.5.i386.rpm 7c56c8c44e344d35e0282c0be6bb4050 ucd-snmp-devel-4.2.5-8.AS21.5.i386.rpm a7ce1fdfd8a6ed295ae7ec2e92b91b7b ucd-snmp-utils-4.2.5-8.AS21.5.i386.rpm
ia64: 29187855bd3e961bd44dea46673a9a86 ucd-snmp-4.2.5-8.AS21.5.ia64.rpm 0dd50f511b5b9d26d0f6285acda199e3 ucd-snmp-devel-4.2.5-8.AS21.5.ia64.rpm acf0d1be8e39bbd7640bd349a12fb776 ucd-snmp-utils-4.2.5-8.AS21.5.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: 95d02f970a3f1516eb2209c99f6673cd ucd-snmp-4.2.5-8.AS21.5.src.rpm
ia64: 29187855bd3e961bd44dea46673a9a86 ucd-snmp-4.2.5-8.AS21.5.ia64.rpm 0dd50f511b5b9d26d0f6285acda199e3 ucd-snmp-devel-4.2.5-8.AS21.5.ia64.rpm acf0d1be8e39bbd7640bd349a12fb776 ucd-snmp-utils-4.2.5-8.AS21.5.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: 95d02f970a3f1516eb2209c99f6673cd ucd-snmp-4.2.5-8.AS21.5.src.rpm
i386: 95b6a7b3aa250ca78ae73bb8a620d0a1 ucd-snmp-4.2.5-8.AS21.5.i386.rpm 7c56c8c44e344d35e0282c0be6bb4050 ucd-snmp-devel-4.2.5-8.AS21.5.i386.rpm a7ce1fdfd8a6ed295ae7ec2e92b91b7b ucd-snmp-utils-4.2.5-8.AS21.5.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: 95d02f970a3f1516eb2209c99f6673cd ucd-snmp-4.2.5-8.AS21.5.src.rpm
i386: 95b6a7b3aa250ca78ae73bb8a620d0a1 ucd-snmp-4.2.5-8.AS21.5.i386.rpm 7c56c8c44e344d35e0282c0be6bb4050 ucd-snmp-devel-4.2.5-8.AS21.5.i386.rpm a7ce1fdfd8a6ed295ae7ec2e92b91b7b ucd-snmp-utils-4.2.5-8.AS21.5.i386.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2177

Package List


Severity
Advisory ID: RHSA-2005:720-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:720.html
Issued Date: : 2005-08-09
Updated on: 2005-08-09
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-2177 Updated ucd-snmp packages that a security issue are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having low security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386


Bugs Fixed


Related News