Rocky Linux: RLSA-2024:7260 net-snmp security update Security Advisories Updates
Summary
An update is available for net-snmp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
RPMs
net-snmp-1:5.9.1-13.el9_4.3.aarch64.rpm
net-snmp-1:5.9.1-13.el9_4.3.ppc64le.rpm
net-snmp-1:5.9.1-13.el9_4.3.s390x.rpm
net-snmp-1:5.9.1-13.el9_4.3.src.rpm
net-snmp-1:5.9.1-13.el9_4.3.x86_64.rpm
net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64.rpm
net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686.rpm
net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le.rpm
net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x.rpm
net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64.rpm
net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm
net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm
net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm
net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm
net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm
net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm
net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm
net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm
net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64.rpm
net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le.rpm
net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x.rpm
net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64.rpm
net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64.rpm
net-snmp-devel-1:5.9.1-13.el9_4.3.i686.rpm
net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le.rpm
net-snmp-devel-1:5.9.1-13.el9_4.3.s390x.rpm
net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64.rpm
net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64.rpm
net-snmp-libs-1:5.9.1-13.el9_4.3.i686.rpm
net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le.rpm
net-snmp-libs-1:5.9.1-13.el9_4.3.s390x.rpm
net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64.rpm
net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm
net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm
net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm
net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm
net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64.rpm
net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le.rpm
net-snmp-perl-1:5.9.1-13.el9_4.3.s390x.rpm
net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64.rpm
net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm
net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm
net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm
net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm
net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64.rpm
net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le.rpm
net-snmp-utils-1:5.9.1-13.el9_4.3.s390x.rpm
net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64.rpm
net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm
net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm
net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm
net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm
python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64.rpm
python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le.rpm
python3-net-snmp-1:5.9.1-13.el9_4.3.s390x.rpm
python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64.rpm
python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64.rpm
python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le.rpm
python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x.rpm
python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64.rpm
References
No References
CVEs
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24810
Fixes
https://bugzilla.redhat.com/show_bug.cgi?id=2103225
https://bugzilla.redhat.com/show_bug.cgi?id=2104759
https://bugzilla.redhat.com/show_bug.cgi?id=2104763
https://bugzilla.redhat.com/show_bug.cgi?id=2104766
https://bugzilla.redhat.com/show_bug.cgi?id=2104768
https://bugzilla.redhat.com/show_bug.cgi?id=2104769