-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2891.2
                   USN-4471-2: Net-SNMP vulnerabilities
                             2 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Net-SNMP
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15862 CVE-2020-15861 

Reference:         ESB-2020.2818
                   ESB-2020.2668

Original Bulletin: 
   https://usn.ubuntu.com/4471-2/

Revision History:  September  2 2020: Added cacheTime feature flag to update
                   August    25 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4471-2: Net-SNMP regression
01 September 2020

USN-4471-1 introduced a regression in Net-SNMP.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o net-snmp - SNMP (Simple Network Management Protocol) server and
    applications

Details

USN-4471-1 fixed a vulnerability in Net-SNMP. The updated introduced a
regression making
nsExtendCacheTime not settable. This update fixes the problem adding the
cacheTime feature flag.

Original advisory details:

Tobias Neitzel discovered that Net-SNMP incorrectly handled certain symlinks.
An attacker could possibly use this issue to access sensitive information.
(CVE-2020-15861)

It was discovered that Net-SNMP incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 LTS, Ubuntu
18.04 LTS, and Ubuntu 20.04 LTS. (CVE-2020-15862)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o libsnmp-base - 5.7.3+dfsg-1.8ubuntu3.6
  o libsnmp-perl - 5.7.3+dfsg-1.8ubuntu3.6
  o libsnmp30 - 5.7.3+dfsg-1.8ubuntu3.6
  o snmpd - 5.7.3+dfsg-1.8ubuntu3.6

Ubuntu 16.04

  o libsnmp-base - 5.7.3+dfsg-1ubuntu4.6
  o libsnmp-perl - 5.7.3+dfsg-1ubuntu4.6
  o libsnmp30 - 5.7.3+dfsg-1ubuntu4.6
  o snmpd - 5.7.3+dfsg-1ubuntu4.6

Ubuntu 14.04

  o libsnmp-base - 5.7.2~dfsg-8.1ubuntu3.3+esm2
  o libsnmp-perl - 5.7.2~dfsg-8.1ubuntu3.3+esm2
  o libsnmp30 - 5.7.2~dfsg-8.1ubuntu3.3+esm2
  o snmpd - 5.7.2~dfsg-8.1ubuntu3.3+esm2

After a standard system update you need to restart snmpd to make
all the necessary changes.

References

  o https://launchpad.net/bugs/1892980

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2VqZ
-----END PGP SIGNATURE-----