exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2969-01

Red Hat Security Advisory 2023-2969-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2969-01 - The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol, including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base browser. Issues addressed include memory leak and null pointer vulnerabilities.

tags | advisory, perl, vulnerability, protocol, memory leak
systems | linux, redhat
advisories | CVE-2022-44792, CVE-2022-44793
SHA-256 | 346deac59da79643700ed12bedb47e1383d4a31ba08328abd954d72fa08195c3

Red Hat Security Advisory 2023-2969-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: net-snmp security and bug fix update
Advisory ID: RHSA-2023:2969-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2969
Issue date: 2023-05-16
CVE Names: CVE-2022-44792 CVE-2022-44793
====================================================================
1. Summary:

An update for net-snmp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

Security Fix(es):

* net-snmp: NULL Pointer Exception when handling ipDefaultTTL
(CVE-2022-44792)

* net-snmp: NULL Pointer Exception when handling pv6IpForwarding
(CVE-2022-44793)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2105957 - snmpd memory increases over time, exhausting all system memory in the end
2134635 - backport two memory leak fixes in snmplib - missed for RHEL 8
2141897 - CVE-2022-44792 net-snmp: NULL Pointer Exception when handling ipDefaultTTL
2141898 - CVE-2022-44793 net-snmp: NULL Pointer Exception when handling pv6IpForwarding
2151537 - Memory leak when IPv6 is disabled through ipv6.disable=1 [RHEL-8]
2160723 - Net-SNMP not responding when proxy requests times out

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
net-snmp-5.8-27.el8.aarch64.rpm
net-snmp-agent-libs-5.8-27.el8.aarch64.rpm
net-snmp-agent-libs-debuginfo-5.8-27.el8.aarch64.rpm
net-snmp-debuginfo-5.8-27.el8.aarch64.rpm
net-snmp-debugsource-5.8-27.el8.aarch64.rpm
net-snmp-devel-5.8-27.el8.aarch64.rpm
net-snmp-libs-debuginfo-5.8-27.el8.aarch64.rpm
net-snmp-perl-5.8-27.el8.aarch64.rpm
net-snmp-perl-debuginfo-5.8-27.el8.aarch64.rpm
net-snmp-utils-5.8-27.el8.aarch64.rpm
net-snmp-utils-debuginfo-5.8-27.el8.aarch64.rpm

ppc64le:
net-snmp-5.8-27.el8.ppc64le.rpm
net-snmp-agent-libs-5.8-27.el8.ppc64le.rpm
net-snmp-agent-libs-debuginfo-5.8-27.el8.ppc64le.rpm
net-snmp-debuginfo-5.8-27.el8.ppc64le.rpm
net-snmp-debugsource-5.8-27.el8.ppc64le.rpm
net-snmp-devel-5.8-27.el8.ppc64le.rpm
net-snmp-libs-debuginfo-5.8-27.el8.ppc64le.rpm
net-snmp-perl-5.8-27.el8.ppc64le.rpm
net-snmp-perl-debuginfo-5.8-27.el8.ppc64le.rpm
net-snmp-utils-5.8-27.el8.ppc64le.rpm
net-snmp-utils-debuginfo-5.8-27.el8.ppc64le.rpm

s390x:
net-snmp-5.8-27.el8.s390x.rpm
net-snmp-agent-libs-5.8-27.el8.s390x.rpm
net-snmp-agent-libs-debuginfo-5.8-27.el8.s390x.rpm
net-snmp-debuginfo-5.8-27.el8.s390x.rpm
net-snmp-debugsource-5.8-27.el8.s390x.rpm
net-snmp-devel-5.8-27.el8.s390x.rpm
net-snmp-libs-debuginfo-5.8-27.el8.s390x.rpm
net-snmp-perl-5.8-27.el8.s390x.rpm
net-snmp-perl-debuginfo-5.8-27.el8.s390x.rpm
net-snmp-utils-5.8-27.el8.s390x.rpm
net-snmp-utils-debuginfo-5.8-27.el8.s390x.rpm

x86_64:
net-snmp-5.8-27.el8.x86_64.rpm
net-snmp-agent-libs-5.8-27.el8.i686.rpm
net-snmp-agent-libs-5.8-27.el8.x86_64.rpm
net-snmp-agent-libs-debuginfo-5.8-27.el8.i686.rpm
net-snmp-agent-libs-debuginfo-5.8-27.el8.x86_64.rpm
net-snmp-debuginfo-5.8-27.el8.i686.rpm
net-snmp-debuginfo-5.8-27.el8.x86_64.rpm
net-snmp-debugsource-5.8-27.el8.i686.rpm
net-snmp-debugsource-5.8-27.el8.x86_64.rpm
net-snmp-devel-5.8-27.el8.i686.rpm
net-snmp-devel-5.8-27.el8.x86_64.rpm
net-snmp-libs-debuginfo-5.8-27.el8.i686.rpm
net-snmp-libs-debuginfo-5.8-27.el8.x86_64.rpm
net-snmp-perl-5.8-27.el8.x86_64.rpm
net-snmp-perl-debuginfo-5.8-27.el8.i686.rpm
net-snmp-perl-debuginfo-5.8-27.el8.x86_64.rpm
net-snmp-utils-5.8-27.el8.x86_64.rpm
net-snmp-utils-debuginfo-5.8-27.el8.i686.rpm
net-snmp-utils-debuginfo-5.8-27.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
net-snmp-5.8-27.el8.src.rpm

aarch64:
net-snmp-agent-libs-debuginfo-5.8-27.el8.aarch64.rpm
net-snmp-debuginfo-5.8-27.el8.aarch64.rpm
net-snmp-debugsource-5.8-27.el8.aarch64.rpm
net-snmp-libs-5.8-27.el8.aarch64.rpm
net-snmp-libs-debuginfo-5.8-27.el8.aarch64.rpm
net-snmp-perl-debuginfo-5.8-27.el8.aarch64.rpm
net-snmp-utils-debuginfo-5.8-27.el8.aarch64.rpm

ppc64le:
net-snmp-agent-libs-debuginfo-5.8-27.el8.ppc64le.rpm
net-snmp-debuginfo-5.8-27.el8.ppc64le.rpm
net-snmp-debugsource-5.8-27.el8.ppc64le.rpm
net-snmp-libs-5.8-27.el8.ppc64le.rpm
net-snmp-libs-debuginfo-5.8-27.el8.ppc64le.rpm
net-snmp-perl-debuginfo-5.8-27.el8.ppc64le.rpm
net-snmp-utils-debuginfo-5.8-27.el8.ppc64le.rpm

s390x:
net-snmp-agent-libs-debuginfo-5.8-27.el8.s390x.rpm
net-snmp-debuginfo-5.8-27.el8.s390x.rpm
net-snmp-debugsource-5.8-27.el8.s390x.rpm
net-snmp-libs-5.8-27.el8.s390x.rpm
net-snmp-libs-debuginfo-5.8-27.el8.s390x.rpm
net-snmp-perl-debuginfo-5.8-27.el8.s390x.rpm
net-snmp-utils-debuginfo-5.8-27.el8.s390x.rpm

x86_64:
net-snmp-agent-libs-debuginfo-5.8-27.el8.i686.rpm
net-snmp-agent-libs-debuginfo-5.8-27.el8.x86_64.rpm
net-snmp-debuginfo-5.8-27.el8.i686.rpm
net-snmp-debuginfo-5.8-27.el8.x86_64.rpm
net-snmp-debugsource-5.8-27.el8.i686.rpm
net-snmp-debugsource-5.8-27.el8.x86_64.rpm
net-snmp-libs-5.8-27.el8.i686.rpm
net-snmp-libs-5.8-27.el8.x86_64.rpm
net-snmp-libs-debuginfo-5.8-27.el8.i686.rpm
net-snmp-libs-debuginfo-5.8-27.el8.x86_64.rpm
net-snmp-perl-debuginfo-5.8-27.el8.i686.rpm
net-snmp-perl-debuginfo-5.8-27.el8.x86_64.rpm
net-snmp-utils-debuginfo-5.8-27.el8.i686.rpm
net-snmp-utils-debuginfo-5.8-27.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-44792
https://access.redhat.com/security/cve/CVE-2022-44793
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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SxRo
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close