[ALSA-2024:7260] Moderate: net-snmp security update
Type:
security
Severity:
moderate
Release date:
2024-09-27
Description:
The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. Security Fix(es): * net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805) * : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806) * net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807) * net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809) * net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808) * net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 net-snmp-devel-5.9.1-13.el9_4.3.aarch64.rpm 079d7ea0ebe669a4d930cee3fb98436d8b312cf6e2b5e144053fe02f63efa8b0
aarch64 python3-net-snmp-5.9.1-13.el9_4.3.aarch64.rpm 1d2566455be4d3bdd42a17458f622e3252ceb417f6f3c2ff69114fdaf923b9da
aarch64 net-snmp-libs-5.9.1-13.el9_4.3.aarch64.rpm 7c5b611418b88f3cb465e84688156044aa84c2cb64f47deb629ab30f3d6fa961
aarch64 net-snmp-5.9.1-13.el9_4.3.aarch64.rpm 8766b18ef0c361eec88865ffdce5209273df6866e6a51ba02ec2eb57040952b0
aarch64 net-snmp-perl-5.9.1-13.el9_4.3.aarch64.rpm c478a5c61c656e232811b69717b49c4fa4860d1a5c3a585446f037ad5be0eb35
aarch64 net-snmp-utils-5.9.1-13.el9_4.3.aarch64.rpm d056f94c4ce59f114aa5aacdbafa659b9ca93d9f16acfcd8e67c21106c3f6901
aarch64 net-snmp-agent-libs-5.9.1-13.el9_4.3.aarch64.rpm f58567abe5b360d7fe34a8f5356dacf61619dbe33eb61f90cb0eb29992a641cc
i686 net-snmp-devel-5.9.1-13.el9_4.3.i686.rpm 37aff7f050b7ac4074afa7e57fc60408573fed5f66b39f2d1c7a1eee8b67dfc9
i686 net-snmp-agent-libs-5.9.1-13.el9_4.3.i686.rpm 63283a0b9f629350f6a2988710688824312fb9e88359015766dfee02f1b77765
i686 net-snmp-libs-5.9.1-13.el9_4.3.i686.rpm afd33024daf7a90a349f01868364fbba7984c2cf3f71afb67c5b065f5bf083f5
ppc64le net-snmp-devel-5.9.1-13.el9_4.3.ppc64le.rpm 0affd00622e8ba9d99ff8660c274ab7557f87608d0c36fc013621ec89e2e1974
ppc64le net-snmp-perl-5.9.1-13.el9_4.3.ppc64le.rpm 0f1a8c244f4ee0339ef9ff6ee2f084b85400dcdce110a52da855a484fc3e6b62
ppc64le net-snmp-5.9.1-13.el9_4.3.ppc64le.rpm 3c9b06654bcb05e67ab209dca3aaf5673ff4515d722cc9f2d54fad6e43d04bc3
ppc64le net-snmp-libs-5.9.1-13.el9_4.3.ppc64le.rpm 667e8113f2607915517fbc33aebad8fa59c1ca3d6a45946a23590af408e0b5cf
ppc64le net-snmp-agent-libs-5.9.1-13.el9_4.3.ppc64le.rpm 9d70010d4428f7ab65af642e7888a8d1cd1e7cbb7b038638ed7a478d8af66a23
ppc64le python3-net-snmp-5.9.1-13.el9_4.3.ppc64le.rpm a595e0d12d9a971ad34b7fa02bbe4a987afd23408700ad4b2358c55db0b378c0
ppc64le net-snmp-utils-5.9.1-13.el9_4.3.ppc64le.rpm c1f22b3d516a87b69272fa8fa63c6d206881c130c6edf974067ef4f7b1295b60
s390x net-snmp-5.9.1-13.el9_4.3.s390x.rpm 28c47afe97cb6caa6bbf746502e90da65a352a7c4cc3e2515ba74031be2bdff5
s390x net-snmp-libs-5.9.1-13.el9_4.3.s390x.rpm 3dccf58f5f688a6d26cd8dbc4fdbe15339bcaddc9a369763609638aac81599cc
s390x python3-net-snmp-5.9.1-13.el9_4.3.s390x.rpm 3ed0cfbce60c05ad85758c6716e3d0019ae52acaedd130b7f8bc949b067c702f
s390x net-snmp-devel-5.9.1-13.el9_4.3.s390x.rpm 9378eb95076d68d43c0729c8650da4116d85dff166bf2e6f0d8c656c69ec6767
s390x net-snmp-agent-libs-5.9.1-13.el9_4.3.s390x.rpm 9f66c1c4eddfa9df23d23275ffb7d38b611279e420f53ac87f5d5e49949651ec
s390x net-snmp-utils-5.9.1-13.el9_4.3.s390x.rpm a536566afebd28b4ad07e54544659255510c27a2ecc4d0d3b3a845c43fa04081
s390x net-snmp-perl-5.9.1-13.el9_4.3.s390x.rpm f341760eab884be93923b94bb900f8197c42f93c2229216b6cc788ea0e916fbb
x86_64 net-snmp-devel-5.9.1-13.el9_4.3.x86_64.rpm 010332319bfdc385dc081b111cdadca37d440908680891af52bdef54e5e2818f
x86_64 net-snmp-utils-5.9.1-13.el9_4.3.x86_64.rpm 18b15f431c2ff5f777e1e25a173be3aa3f0d2e90f38435c6a55ca61ede4b075f
x86_64 net-snmp-libs-5.9.1-13.el9_4.3.x86_64.rpm 31d1557043ec3b5130ca558ef6ccb20d2a959862e1826d7d71d36364e75b7fc4
x86_64 net-snmp-perl-5.9.1-13.el9_4.3.x86_64.rpm 4e3703edb4be5c633db3707c4afac8e8da1fb453611f30a05f526f720a9a18ed
x86_64 python3-net-snmp-5.9.1-13.el9_4.3.x86_64.rpm 532426cbcf8624a5f7e1feaa21cfe8f9db6312a2dedaf976f76741525a1bfa46
x86_64 net-snmp-agent-libs-5.9.1-13.el9_4.3.x86_64.rpm 6e1750e1a7f44c2b69c6ae4b9a2c28fa44930266bdf695586510a683abb5ae40
x86_64 net-snmp-5.9.1-13.el9_4.3.x86_64.rpm e88bee1405634d61267bd2f794330f4ae0efd02b7b9e001e1f35141fe36897b8
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.