Amazon Linux AMI update for net-snmp



Published: 2021-01-14
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-15862
CWE-ID CWE-732
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Incorrect permission assignment for critical resource

EUVDB-ID: #VU45745

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15862

CWE-ID: CWE-732 - Incorrect Permission Assignment for Critical Resource

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the system.

The vulnerability exists due to insecure permissions set by the Net-snmp installed on Debian-based systems. A remote user can overwrite files in net-snmp directory via EXTEND MIB and execute arbitrary code on the system with root privileges.

Mitigation

Update the affected packages:

i686:
    net-snmp-debuginfo-5.5-60.22.amzn1.i686
    net-snmp-python-5.5-60.22.amzn1.i686
    net-snmp-libs-5.5-60.22.amzn1.i686
    net-snmp-perl-5.5-60.22.amzn1.i686
    net-snmp-devel-5.5-60.22.amzn1.i686
    net-snmp-utils-5.5-60.22.amzn1.i686
    net-snmp-5.5-60.22.amzn1.i686

src:
    net-snmp-5.5-60.22.amzn1.src

x86_64:
    net-snmp-debuginfo-5.5-60.22.amzn1.x86_64
    net-snmp-python-5.5-60.22.amzn1.x86_64
    net-snmp-perl-5.5-60.22.amzn1.x86_64
    net-snmp-5.5-60.22.amzn1.x86_64
    net-snmp-devel-5.5-60.22.amzn1.x86_64
    net-snmp-libs-5.5-60.22.amzn1.x86_64
    net-snmp-utils-5.5-60.22.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1465.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###