-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3436
                          snmptt security update
                              5 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           snmptt
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24361  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/10/msg00006.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running snmptt check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2393-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Abhijith PA
October 01, 2020                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : snmptt
Version        : 1.4-1+deb9u1
CVE ID         : CVE-2020-24361

It was found that SNMP Trap Translator does not drop privileges as
configured and does not properly escape shell commands in certain
functions. A remote attacker, by sending a malicious crafted SNMP trap,
could possibly execute arbitrary shell code with the privileges of the
process or cause a Denial of Service condition.

For Debian 9 stretch, this problem has been fixed in version
1.4-1+deb9u1.

We recommend that you upgrade your snmptt packages.

For the detailed security status of snmptt please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/snmptt

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=z42s
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX3piZeNLKJtyKPYoAQh/9hAArFxp5rMv0yJnQEAdusK3pF3jeObyCI0A
JMUxinMedXeOT7SNcQYhb2IJ6hPwT7Amyef62LWA3SJyDSEPVquI3lI4hufw+q2i
SWLjjPEx38sg8cWX2R3h/SyF8UBBMoM1RDXhHoSHanKyYnBgiMZaYW6B8J1KsFuf
Okacea7z3YhYQjkc4OCE6vu2yiwYZojVsqzU7AdBcmGwBHk5U5iJxnRgDb+u5P6q
TTKcjh7nUotBJQx3VM/ckBJXTOhZKBKEWLZSwQPyxGJp/po+Xpi5xfZrBinVsngM
kMiP5S3zz+KC8436Hdg09Y0Nbxp5HGJLw+MwTSgCP9I2eXxh+pu5+3TDAfJISxWz
2HFs/nijB8NQBzlQC5MMxwhzwglxKEBkYJsGMpnlP9pNCpc1p8QRsoI9litpY8rl
LW0UvQ6k10AssdEnIGQf80RSaRg97XsU/smRv40rDO+HIMMk8FNSx5gDNmQAXf+M
4uOJhapzOmUC+I466WPAbpDBiOm9pfcwiLWSknPvhaoNLs5U492awRi79rHbkfnn
JRFfiW+hkML1XMZXsoJFiUnRBvkJ2x7I0jtOjoBFeOWkv32CBP96iAbOuiBcTPTj
RdL95rhssFV5qok4nCDpLzsvhBAG8c/JFBl9jxBfaBfLO99vxyVnPkgGdZD3RxgO
hsluoSqDn8U=
=4spv
-----END PGP SIGNATURE-----