CVE-2020-15862

NameCVE-2020-15862
DescriptionNet-SNMP through 5.8 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands as root.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2299-1, DSA-4746-1
Debian Bugs965166

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
net-snmp (PTS)buster5.7.3+dfsg-5+deb10u2fixed
buster (security)5.7.3+dfsg-5+deb10u4fixed
bullseye (security), bullseye5.9+dfsg-4+deb11u1fixed
bookworm5.9.3+dfsg-2fixed
trixie5.9.4+dfsg-1fixed
sid5.9.4+dfsg-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
net-snmpsourcestretch5.7.3+dfsg-1.7+deb9u2DLA-2299-1
net-snmpsourcebuster5.7.3+dfsg-5+deb10u1DSA-4746-1
net-snmpsource(unstable)5.8+dfsg-4965166

Notes

The commit https://github.com/net-snmp/net-snmp/commit/c2b96ee744392243782094432f657ded4e985a07
disables NET-SNMP-EXTEND-MIB support by default. But it is still
possible to enable the MIB via --with-mib-modules configure option.
Upstream reverted the change and the solution is to make NET-SNMP-EXTEND-MIB
read-only, cf. https://bugs.debian.org/966544
Disabling was reverted with: https://github.com/net-snmp/net-snmp/commit/4097a311e952d3b5c12610102bb4cc2fe72b56e5
Makes extended mib read-only:
https://github.com/net-snmp/net-snmp/commit/77f6c60f57dba0aaea5d8ef1dd94bcd0c8e6d205

Search for package or bug name: Reporting problems