Vulnerability Name:

CVE-2020-15862 (CCN-187034)

Assigned:2020-07-17
Published:2020-07-17
Updated:2020-09-04
Summary:Net-SNMP through 5.7.3 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands as root.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.7 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
7.7 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-269
CWE-250
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2020-15862

Source: CCN
Type: Debian Bug report logs - #965166
snmpd privilege escalation

Source: MISC
Type: Issue Tracking, Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=965166

Source: XF
Type: UNKNOWN
netsnmp-cve202015862-priv-esc(187034)

Source: CCN
Type: net-snmp GIT Repository
make the extend mib read-only by default

Source: CONFIRM
Type: Patch, Third Party Advisory
https://github.com/net-snmp/net-snmp/commit/77f6c60f57dba0aaea5d8ef1dd94bcd0c8e6d205

Source: CONFIRM
Type: Patch, Third Party Advisory
https://salsa.debian.org/debian/net-snmp/-/commit/fad8725402752746daf0a751dcff19eb6aeab52e

Source: MISC
Type: Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2020-15862

Source: GENTOO
Type: Third Party Advisory
GLSA-202008-12

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20200904-0001/

Source: UBUNTU
Type: Third Party Advisory
USN-4471-1

Source: CCN
Type: IBM Security Bulletin 6358289 (Tivoli Netcool OMNIbus)
Multiple vulnerabilities in Net-SNMP affects Netcool/OMNIbus SNMP Probe (CVE-2020-15861, CVE-2020-15862)

Source: CCN
Type: IBM Security Bulletin 6358291 (Tivoli Netcool/OMNIbus)
Multiple vulnerabilities have been identified in IBM Tivoli Netcool/OMNIbus Gateway for SNMP (CVE-2020-15861, CVE-2020-15862)

Source: CCN
Type: IBM Security Bulletin 6359899 (Spectrum Control)
Vulnerabilities in Net-SNMP library affect IBM Spectrum Control (CVE-2020-15861, CVE-2020-15862)

Source: CCN
Type: IBM Security Bulletin 6478049 (Security Privileged Identity Manager)
IBM Security Privileged Identity Manager vulnerable to local command execution vulnerability (CVE-2020-15862)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:net-snmp:net-snmp:*:*:*:*:*:*:*:* (Version <= 5.7.3)

  • Configuration 2:
  • cpe:/o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration RedHat 11:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 12:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration RedHat 13:
  • cpe:/o:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 14:
  • cpe:/o:redhat:enterprise_linux:8::baseos:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:net-snmp:net-snmp:5.7.3:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:tivoli_netcool/omnibus:8.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_privileged_identity_manager:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_privileged_identity_manager:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_netcool/omnibus:8.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.4:*:standard:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.5:*:standard:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7503
    P
    gdk-pixbuf-devel-2.42.9-150400.5.6.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7669
    P
    libsnmp30-5.7.3-10.12.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7670
    P
    libsnmp40-5.9.3-150300.15.8.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3747
    P
    Security update for tiff (Low)
    2022-08-03
    oval:org.opensuse.security:def:3078
    P
    ghostscript-9.27-23.28.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94708
    P
    libsnmp30-5.7.3-10.12.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:99230
    P
    (Moderate)
    2022-03-24
    oval:org.opensuse.security:def:119006
    P
    Security update for net-snmp (Important)
    2022-03-21
    oval:org.opensuse.security:def:119679
    P
    Security update for net-snmp (Important)
    2022-03-21
    oval:org.opensuse.security:def:119113
    P
    Security update for net-snmp (Important)
    2022-03-21
    oval:org.opensuse.security:def:119311
    P
    Security update for net-snmp (Important)
    2022-03-21
    oval:org.opensuse.security:def:118816
    P
    Security update for net-snmp (Important)
    2022-03-21
    oval:org.opensuse.security:def:119494
    P
    Security update for net-snmp (Important)
    2022-03-21
    oval:org.opensuse.security:def:70018
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:945
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:99827
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:106318
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:92280
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:94054
    P
    (Important)
    2022-01-11
    oval:org.opensuse.security:def:68592
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:100751
    P
    (Important)
    2022-01-11
    oval:org.opensuse.security:def:105725
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:1533
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:100138
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:106517
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:10429
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:92479
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:94268
    P
    (Important)
    2022-01-11
    oval:org.opensuse.security:def:101637
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:99429
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:105920
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:9679
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:70569
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:64836
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:100079
    P
    (Important)
    2022-01-11
    oval:org.opensuse.security:def:106800
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:73958
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:8924
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:92678
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:94475
    P
    (Important)
    2022-01-11
    oval:org.opensuse.security:def:69819
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:102097
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:99628
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:106119
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:9878
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:6296
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:92085
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:93842
    P
    (Important)
    2022-01-11
    oval:org.opensuse.security:def:67385
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:100417
    P
    (Important)
    2022-01-11
    oval:org.opensuse.security:def:99035
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:111871
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:76453
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:9119
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:92877
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:34052
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:30170
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:59875
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:55993
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:88591
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:127354
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:84292
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:32287
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:24049
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:58110
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:51765
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:86751
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:82702
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:5337
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:34676
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:30290
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:60499
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:56113
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:89270
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:84750
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:33114
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:26223
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:58937
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:52037
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:87578
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:125793
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:83377
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:6154
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:31373
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:57196
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:89530
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:85837
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:33792
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:29495
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:59615
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:55318
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:88274
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:126956
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:83497
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:31753
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:23777
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:57576
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:86217
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:10196
    P
    Security update for net-snmp (Important)
    2021-12-27
    oval:org.opensuse.security:def:9442
    P
    Security update for net-snmp (Important)
    2021-12-27
    oval:org.opensuse.security:def:70336
    P
    Security update for net-snmp (Important)
    2021-12-27
    oval:org.opensuse.security:def:8695
    P
    Security update for net-snmp (Important)
    2021-12-27
    oval:org.opensuse.security:def:69582
    P
    Security update for net-snmp (Important)
    2021-12-27
    oval:com.redhat.rhsa:def:20205480
    P
    RHSA-2020:5480: net-snmp security and bug fix update (Important)
    2020-12-15
    oval:com.redhat.rhsa:def:20205350
    P
    RHSA-2020:5350: net-snmp security update (Important)
    2020-12-07
    oval:com.redhat.rhsa:def:20205129
    P
    RHSA-2020:5129: net-snmp security update (Important)
    2020-11-17
    BACK
    net-snmp net-snmp *
    canonical ubuntu linux 12.04
    canonical ubuntu linux 14.04
    canonical ubuntu linux 16.04
    canonical ubuntu linux 18.04
    canonical ubuntu linux 20.04
    net-snmp net-snmp 5.7.3
    ibm tivoli netcool/omnibus 8.1.0
    ibm security privileged identity manager 2.0.2
    ibm security privileged identity manager 2.1.0
    ibm tivoli netcool/omnibus 8.1.0
    ibm spectrum control 5.3.1
    ibm spectrum control 5.3.2
    ibm spectrum control 5.3.3
    ibm spectrum control 5.3.0.1
    ibm spectrum control 5.3.4
    ibm spectrum control 5.3.5
    ibm spectrum control 5.3.6
    ibm spectrum control 5.3.7