Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.123070
Categoría:Oracle Linux Local Security Checks
Título:Oracle: Security Advisory (ELSA-2015-1385)
Resumen:The remote host is missing an update for the 'net-snmp' package(s) announced via the ELSA-2015-1385 advisory.
Descripción:Summary:
The remote host is missing an update for the 'net-snmp' package(s) announced via the ELSA-2015-1385 advisory.

Vulnerability Insight:
[1:5.5-54.0.1]
- Add Oracle ACFS to hrStorage (John Haxby) [orabug 18510373]

[1:5.5-54]
- Quicker loading of IP-MIB::ipAddrTable (#1191393)

[1:5.5-53]
- Quicker loading of IP-MIB::ipAddressTable (#1191393)

[1:5.5-52]
- Fixed snmptrapd crash when '-OQ' parameter is used and invalid trap is
received (#CVE-2014-3565)

[1:5.5-51]
- added faster caching into IP-MIB::ipNetToMediaTable (#789500)
- fixed compilation with '-Werror=format-security' (#1181994)
- added clear error message when port specified in 'clientaddrr' config
option cannot be bound (#886468)
- fixed error check in IP-MIB::ipAddressTable (#1012430)
- fixed agentx client crash on failed response (#1023570)
- fixed dashes in net-snmp-config.h (#1034441)
- fixed crash on monitor trigger (#1050970)
- fixed 'netsnmp_assert 1 == new_val->high failed' message in system log
(#1065210)
- fixed parsing of 64bit counters from SMUX subagents (#1069046)
- Fixed HOST-RESOURCES-MIB::hrProcessorTable on machines with >100 CPUs
(#1070075)
- fixed net-snmp-create-v3-user to have the same content on 32 and 64bit
installations (#1073544)
- fixed IPADDRESS value length in Python bindings (#1100099)
- fixed hrStorageTable to contain 31 bits integers (#1104293)
- fixed links to developer man pages (#1119567)
- fixed storageUseNFS functionality in hrStorageTable (#1125793)
- fixed netsnmp_set Python bindings call truncating at the first '\000'
character (#1126914)
- fixed log level of SMUX messages (#1140234)
- use python/README to net-snmp-python subpackage (#1157373)
- fixed forwarding of traps with RequestID=0 in snmptrapd (#1146948)
- fixed typos in NET-SNMP-PASS-MIB and SMUX-MIB (#1162040)
- fixed close() overhead of extend commands (#1188295)
- fixed lmSensorsTable not reporting sensors with duplicate names (#967871)
- fixed hrDeviceTable with interfaces with large ifIndex (#1195547)

Affected Software/OS:
'net-snmp' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-3565
69477
http://www.securityfocus.com/bid/69477
APPLE-SA-2015-10-21-4
http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
GLSA-201507-17
https://security.gentoo.org/glsa/201507-17
RHSA-2015:1385
http://rhn.redhat.com/errata/RHSA-2015-1385.html
USN-2711-1
http://www.ubuntu.com/usn/USN-2711-1
http://sourceforge.net/p/net-snmp/code/ci/7f4a7b891332899cea26e95be0337aae01648742/
http://sourceforge.net/p/net-snmp/official-patches/48/
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1125155
https://support.apple.com/HT205375
openSUSE-SU-2014:1108
http://lists.opensuse.org/opensuse-updates/2014-09/msg00013.html
CopyrightCopyright (C) 2015 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.