Lucene search

K
oraclelinuxOracleLinuxELSA-2015-2345
HistoryNov 23, 2015 - 12:00 a.m.

net-snmp security and bug fix update

2015-11-2300:00:00
linux.oracle.com
26

0.093 Low

EPSS

Percentile

94.1%

[1:5.7.2-24]

  • Fixed lmSensorsTable not reporting sensors with duplicate names
    (#1252053)
  • Fixed close() overhead of extend commands (#1252048)
  • Fixed out-of-bounds write in python code (#1252034)
    [1:5.7.2-23]
  • Fixed parsing of invalid variables in incoming packets (#1248414)
  • Fixed HOST-RESOURCES-MIB::hrFSAccess flag when read-only filesystem
    becomes writable (#1241897)
    [1:5.7.2-22]
  • Fixed IP-MIB::ipSystemStatsInOctets and similar counters for IPv4
    (#1235697)
    [1:5.7.2-21]
  • Fixed crash on reloading ‘exec’ configuration options (#1228893)
  • Fixed CVE-2014-3565, snmptrapd died when parsing certain traps (#1209361)
  • Fixed storageUseNFS functionality in hrStorageTable (#1193006)
  • Fixed forwarding of traps with RequestID=0 in snmptrapd (#1192511)
  • Fixed hrStorageTable to contain 31 bits integers (#1192221)
  • Fixed ‘clientaddr’ option for UDPv6 client messages (#1190679)
  • Fixed log level of SMUX messages (#1189393)
  • Fixed UDP-MIB::udpTable index on big-endian platforms (#1184433)
  • Fixed client utilities reporting ‘read_config_store open failure on
    /var/lib/net-snmp/snmpapp.conf’ (#1151310)
  • Fixed snmpd crash when failed to parse SMUX message headers (#1140236)
  • Added ‘diskio’ option to snmpd.conf, it’s possible to monitor only
    selected devices in diskIOTable (#1092308)