rhsa-2008_0528
Vulnerability from csaf_redhat
Published
2008-06-10 07:01
Modified
2024-09-15 17:23
Summary
Red Hat Security Advisory: ucd-snmp security update

Notes

Topic
Updated ucd-snmp packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
The Simple Network Management Protocol (SNMP) is a protocol used for network management. A flaw was found in the way ucd-snmp checked an SNMPv3 packet's Keyed-Hash Message Authentication Code (HMAC). An attacker could use this flaw to spoof an authenticated SNMPv3 packet. (CVE-2008-0960) All users of ucd-snmp should upgrade to these updated packages, which contain a backported patch to resolve this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated ucd-snmp packages that fix a security issue are now available for\nRed Hat Enterprise Linux 2.1.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Simple Network Management Protocol (SNMP) is a protocol used for\nnetwork management.\n\nA flaw was found in the way ucd-snmp checked an SNMPv3 packet\u0027s Keyed-Hash\nMessage Authentication Code (HMAC). An attacker could use this flaw to\nspoof an authenticated SNMPv3 packet. (CVE-2008-0960)\n\nAll users of ucd-snmp should upgrade to these updated packages, which\ncontain a backported patch to resolve this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0528",
        "url": "https://access.redhat.com/errata/RHSA-2008:0528"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "447974",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447974"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2008/rhsa-2008_0528.json"
      }
    ],
    "title": "Red Hat Security Advisory: ucd-snmp security update",
    "tracking": {
      "current_release_date": "2024-09-15T17:23:19+00:00",
      "generator": {
        "date": "2024-09-15T17:23:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2008:0528",
      "initial_release_date": "2008-06-10T07:01:00+00:00",
      "revision_history": [
        {
          "date": "2008-06-10T07:01:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-06-10T03:01:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:23:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "2.1AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux Advanced Workstation 2.1",
                "product": {
                  "name": "Red Hat Linux Advanced Workstation 2.1",
                  "product_id": "2.1AW",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 2.1",
                  "product_id": "2.1ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 2.1",
                  "product_id": "2.1WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
                "product": {
                  "name": "ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
                  "product_id": "ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ucd-snmp-utils@4.2.5-8.AS21.7?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ucd-snmp-0:4.2.5-8.AS21.7.ia64",
                "product": {
                  "name": "ucd-snmp-0:4.2.5-8.AS21.7.ia64",
                  "product_id": "ucd-snmp-0:4.2.5-8.AS21.7.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ucd-snmp@4.2.5-8.AS21.7?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
                "product": {
                  "name": "ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
                  "product_id": "ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ucd-snmp-devel@4.2.5-8.AS21.7?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ucd-snmp-0:4.2.5-8.AS21.7.src",
                "product": {
                  "name": "ucd-snmp-0:4.2.5-8.AS21.7.src",
                  "product_id": "ucd-snmp-0:4.2.5-8.AS21.7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ucd-snmp@4.2.5-8.AS21.7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
                "product": {
                  "name": "ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
                  "product_id": "ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ucd-snmp-utils@4.2.5-8.AS21.7?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ucd-snmp-0:4.2.5-8.AS21.7.i386",
                "product": {
                  "name": "ucd-snmp-0:4.2.5-8.AS21.7.i386",
                  "product_id": "ucd-snmp-0:4.2.5-8.AS21.7.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ucd-snmp@4.2.5-8.AS21.7?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
                "product": {
                  "name": "ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
                  "product_id": "ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ucd-snmp-devel@4.2.5-8.AS21.7?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-0:4.2.5-8.AS21.7.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:ucd-snmp-0:4.2.5-8.AS21.7.i386"
        },
        "product_reference": "ucd-snmp-0:4.2.5-8.AS21.7.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-0:4.2.5-8.AS21.7.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:ucd-snmp-0:4.2.5-8.AS21.7.ia64"
        },
        "product_reference": "ucd-snmp-0:4.2.5-8.AS21.7.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-0:4.2.5-8.AS21.7.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:ucd-snmp-0:4.2.5-8.AS21.7.src"
        },
        "product_reference": "ucd-snmp-0:4.2.5-8.AS21.7.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-devel-0:4.2.5-8.AS21.7.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386"
        },
        "product_reference": "ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64"
        },
        "product_reference": "ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-utils-0:4.2.5-8.AS21.7.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386"
        },
        "product_reference": "ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64"
        },
        "product_reference": "ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-0:4.2.5-8.AS21.7.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:ucd-snmp-0:4.2.5-8.AS21.7.i386"
        },
        "product_reference": "ucd-snmp-0:4.2.5-8.AS21.7.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-0:4.2.5-8.AS21.7.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:ucd-snmp-0:4.2.5-8.AS21.7.ia64"
        },
        "product_reference": "ucd-snmp-0:4.2.5-8.AS21.7.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-0:4.2.5-8.AS21.7.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:ucd-snmp-0:4.2.5-8.AS21.7.src"
        },
        "product_reference": "ucd-snmp-0:4.2.5-8.AS21.7.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-devel-0:4.2.5-8.AS21.7.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386"
        },
        "product_reference": "ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64"
        },
        "product_reference": "ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-utils-0:4.2.5-8.AS21.7.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386"
        },
        "product_reference": "ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64"
        },
        "product_reference": "ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-0:4.2.5-8.AS21.7.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:ucd-snmp-0:4.2.5-8.AS21.7.i386"
        },
        "product_reference": "ucd-snmp-0:4.2.5-8.AS21.7.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-0:4.2.5-8.AS21.7.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:ucd-snmp-0:4.2.5-8.AS21.7.ia64"
        },
        "product_reference": "ucd-snmp-0:4.2.5-8.AS21.7.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-0:4.2.5-8.AS21.7.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:ucd-snmp-0:4.2.5-8.AS21.7.src"
        },
        "product_reference": "ucd-snmp-0:4.2.5-8.AS21.7.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-devel-0:4.2.5-8.AS21.7.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386"
        },
        "product_reference": "ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64"
        },
        "product_reference": "ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-utils-0:4.2.5-8.AS21.7.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386"
        },
        "product_reference": "ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64"
        },
        "product_reference": "ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-0:4.2.5-8.AS21.7.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:ucd-snmp-0:4.2.5-8.AS21.7.i386"
        },
        "product_reference": "ucd-snmp-0:4.2.5-8.AS21.7.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-0:4.2.5-8.AS21.7.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:ucd-snmp-0:4.2.5-8.AS21.7.ia64"
        },
        "product_reference": "ucd-snmp-0:4.2.5-8.AS21.7.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-0:4.2.5-8.AS21.7.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:ucd-snmp-0:4.2.5-8.AS21.7.src"
        },
        "product_reference": "ucd-snmp-0:4.2.5-8.AS21.7.src",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-devel-0:4.2.5-8.AS21.7.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386"
        },
        "product_reference": "ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64"
        },
        "product_reference": "ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-utils-0:4.2.5-8.AS21.7.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386"
        },
        "product_reference": "ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64"
        },
        "product_reference": "ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
        "relates_to_product_reference": "2.1WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2008-0960",
      "discovery_date": "2008-05-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "447974"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "net-snmp SNMPv3 authentication bypass (VU#877044)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:ucd-snmp-0:4.2.5-8.AS21.7.i386",
          "2.1AS:ucd-snmp-0:4.2.5-8.AS21.7.ia64",
          "2.1AS:ucd-snmp-0:4.2.5-8.AS21.7.src",
          "2.1AS:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
          "2.1AS:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
          "2.1AS:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
          "2.1AS:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
          "2.1AW:ucd-snmp-0:4.2.5-8.AS21.7.i386",
          "2.1AW:ucd-snmp-0:4.2.5-8.AS21.7.ia64",
          "2.1AW:ucd-snmp-0:4.2.5-8.AS21.7.src",
          "2.1AW:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
          "2.1AW:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
          "2.1AW:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
          "2.1AW:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
          "2.1ES:ucd-snmp-0:4.2.5-8.AS21.7.i386",
          "2.1ES:ucd-snmp-0:4.2.5-8.AS21.7.ia64",
          "2.1ES:ucd-snmp-0:4.2.5-8.AS21.7.src",
          "2.1ES:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
          "2.1ES:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
          "2.1ES:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
          "2.1ES:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
          "2.1WS:ucd-snmp-0:4.2.5-8.AS21.7.i386",
          "2.1WS:ucd-snmp-0:4.2.5-8.AS21.7.ia64",
          "2.1WS:ucd-snmp-0:4.2.5-8.AS21.7.src",
          "2.1WS:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
          "2.1WS:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
          "2.1WS:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
          "2.1WS:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-0960"
        },
        {
          "category": "external",
          "summary": "RHBZ#447974",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447974"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0960",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-0960"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0960",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0960"
        }
      ],
      "release_date": "2008-06-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:ucd-snmp-0:4.2.5-8.AS21.7.i386",
            "2.1AS:ucd-snmp-0:4.2.5-8.AS21.7.ia64",
            "2.1AS:ucd-snmp-0:4.2.5-8.AS21.7.src",
            "2.1AS:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
            "2.1AS:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
            "2.1AS:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
            "2.1AS:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
            "2.1AW:ucd-snmp-0:4.2.5-8.AS21.7.i386",
            "2.1AW:ucd-snmp-0:4.2.5-8.AS21.7.ia64",
            "2.1AW:ucd-snmp-0:4.2.5-8.AS21.7.src",
            "2.1AW:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
            "2.1AW:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
            "2.1AW:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
            "2.1AW:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
            "2.1ES:ucd-snmp-0:4.2.5-8.AS21.7.i386",
            "2.1ES:ucd-snmp-0:4.2.5-8.AS21.7.ia64",
            "2.1ES:ucd-snmp-0:4.2.5-8.AS21.7.src",
            "2.1ES:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
            "2.1ES:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
            "2.1ES:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
            "2.1ES:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
            "2.1WS:ucd-snmp-0:4.2.5-8.AS21.7.i386",
            "2.1WS:ucd-snmp-0:4.2.5-8.AS21.7.ia64",
            "2.1WS:ucd-snmp-0:4.2.5-8.AS21.7.src",
            "2.1WS:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
            "2.1WS:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
            "2.1WS:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
            "2.1WS:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0528"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "2.1AS:ucd-snmp-0:4.2.5-8.AS21.7.i386",
            "2.1AS:ucd-snmp-0:4.2.5-8.AS21.7.ia64",
            "2.1AS:ucd-snmp-0:4.2.5-8.AS21.7.src",
            "2.1AS:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
            "2.1AS:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
            "2.1AS:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
            "2.1AS:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
            "2.1AW:ucd-snmp-0:4.2.5-8.AS21.7.i386",
            "2.1AW:ucd-snmp-0:4.2.5-8.AS21.7.ia64",
            "2.1AW:ucd-snmp-0:4.2.5-8.AS21.7.src",
            "2.1AW:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
            "2.1AW:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
            "2.1AW:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
            "2.1AW:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
            "2.1ES:ucd-snmp-0:4.2.5-8.AS21.7.i386",
            "2.1ES:ucd-snmp-0:4.2.5-8.AS21.7.ia64",
            "2.1ES:ucd-snmp-0:4.2.5-8.AS21.7.src",
            "2.1ES:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
            "2.1ES:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
            "2.1ES:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
            "2.1ES:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64",
            "2.1WS:ucd-snmp-0:4.2.5-8.AS21.7.i386",
            "2.1WS:ucd-snmp-0:4.2.5-8.AS21.7.ia64",
            "2.1WS:ucd-snmp-0:4.2.5-8.AS21.7.src",
            "2.1WS:ucd-snmp-devel-0:4.2.5-8.AS21.7.i386",
            "2.1WS:ucd-snmp-devel-0:4.2.5-8.AS21.7.ia64",
            "2.1WS:ucd-snmp-utils-0:4.2.5-8.AS21.7.i386",
            "2.1WS:ucd-snmp-utils-0:4.2.5-8.AS21.7.ia64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "net-snmp SNMPv3 authentication bypass (VU#877044)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...