{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:7260","synopsis":"Moderate: net-snmp security update","severity":"SEVERITY_MODERATE","topic":"An update is available for net-snmp.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk\/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2103225","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2103225","description":""},{"ticket":"2104759","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2104759","description":""},{"ticket":"2104763","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2104763","description":""},{"ticket":"2104766","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2104766","description":""},{"ticket":"2104768","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2104768","description":""},{"ticket":"2104769","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2104769","description":""}],"cves":[{"name":"CVE-2022-24805","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-24805","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-24806","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-24806","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-24807","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-24807","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-24808","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-24808","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-24809","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-24809","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-24810","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-24810","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-09-30T14:31:43.994145Z","rpms":{"Rocky Linux 9":{"nvras":["net-snmp-1:5.9.1-13.el9_4.3.aarch64.rpm","net-snmp-1:5.9.1-13.el9_4.3.ppc64le.rpm","net-snmp-1:5.9.1-13.el9_4.3.s390x.rpm","net-snmp-1:5.9.1-13.el9_4.3.src.rpm","net-snmp-1:5.9.1-13.el9_4.3.x86_64.rpm","net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64.rpm","net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686.rpm","net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le.rpm","net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x.rpm","net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64.rpm","net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm","net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm","net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm","net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm","net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm","net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm","net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm","net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm","net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64.rpm","net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le.rpm","net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x.rpm","net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64.rpm","net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64.rpm","net-snmp-devel-1:5.9.1-13.el9_4.3.i686.rpm","net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le.rpm","net-snmp-devel-1:5.9.1-13.el9_4.3.s390x.rpm","net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64.rpm","net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64.rpm","net-snmp-libs-1:5.9.1-13.el9_4.3.i686.rpm","net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le.rpm","net-snmp-libs-1:5.9.1-13.el9_4.3.s390x.rpm","net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64.rpm","net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm","net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm","net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm","net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm","net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64.rpm","net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le.rpm","net-snmp-perl-1:5.9.1-13.el9_4.3.s390x.rpm","net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64.rpm","net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm","net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm","net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm","net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm","net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64.rpm","net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le.rpm","net-snmp-utils-1:5.9.1-13.el9_4.3.s390x.rpm","net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64.rpm","net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm","net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm","net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm","net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm","python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64.rpm","python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le.rpm","python3-net-snmp-1:5.9.1-13.el9_4.3.s390x.rpm","python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64.rpm","python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm","python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm","python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm","python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:7260 net-snmp security update Security Advisories Updates

September 30, 2024
An update is available for net-snmp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for net-snmp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. Security Fix(es): * net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805) * : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806) * net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807) * net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809) * net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808) * net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

net-snmp-1:5.9.1-13.el9_4.3.aarch64.rpm

net-snmp-1:5.9.1-13.el9_4.3.ppc64le.rpm

net-snmp-1:5.9.1-13.el9_4.3.s390x.rpm

net-snmp-1:5.9.1-13.el9_4.3.src.rpm

net-snmp-1:5.9.1-13.el9_4.3.x86_64.rpm

net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64.rpm

net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686.rpm

net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le.rpm

net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x.rpm

net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64.rpm

net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm

net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm

net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm

net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm

net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm

net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm

net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm

net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm

net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64.rpm

net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le.rpm

net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x.rpm

net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64.rpm

net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64.rpm

net-snmp-devel-1:5.9.1-13.el9_4.3.i686.rpm

net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le.rpm

net-snmp-devel-1:5.9.1-13.el9_4.3.s390x.rpm

net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64.rpm

net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64.rpm

net-snmp-libs-1:5.9.1-13.el9_4.3.i686.rpm

net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le.rpm

net-snmp-libs-1:5.9.1-13.el9_4.3.s390x.rpm

net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64.rpm

net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm

net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm

net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm

net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm

net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64.rpm

net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le.rpm

net-snmp-perl-1:5.9.1-13.el9_4.3.s390x.rpm

net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64.rpm

net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm

net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm

net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm

net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm

net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64.rpm

net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le.rpm

net-snmp-utils-1:5.9.1-13.el9_4.3.s390x.rpm

net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64.rpm

net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm

net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm

net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm

net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm

python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64.rpm

python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le.rpm

python3-net-snmp-1:5.9.1-13.el9_4.3.s390x.rpm

python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64.rpm

python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm

python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm

python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm

python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24805

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24806

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24807

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24808

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24809

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24810

Severity
Name: RLSA-2024:7260
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2103225

https://bugzilla.redhat.com/show_bug.cgi?id=2104759

https://bugzilla.redhat.com/show_bug.cgi?id=2104763

https://bugzilla.redhat.com/show_bug.cgi?id=2104766

https://bugzilla.redhat.com/show_bug.cgi?id=2104768

https://bugzilla.redhat.com/show_bug.cgi?id=2104769


Related News