Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2022-24806
Vulnerability from cvelistv5
Published
2024-04-16 19:44
Modified
2024-08-03 04:20
Severity ?
EPSS score ?
Summary
net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-24806", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-18T15:50:49.420656Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:12:19.958Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:50.548Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-29" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5209" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "net-snmp", "repo": "https://github.com/net-snmp/net-snmp", "vendor": "net-snmp", "versions": [ { "lessThan": "5.9.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\u003cbr\u003e" } ], "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-16T19:44:53.414Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "url": "https://security.gentoo.org/glsa/202210-29" }, { "url": "https://www.debian.org/security/2022/dsa-5209" } ], "source": { "discovery": "UNKNOWN" }, "title": "net-snmp vulnerable to Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24806", "datePublished": "2024-04-16T19:44:53.414Z", "dateReserved": "2022-02-10T16:41:34.917Z", "dateUpdated": "2024-08-03T04:20:50.548Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "descriptions": "[{\"lang\": \"en\", \"value\": \"net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\\n\"}, {\"lang\": \"es\", \"value\": \"net-snmp proporciona varias herramientas relacionadas con el protocolo simple de administraci\\u00f3n de red. Antes de la versi\\u00f3n 5.9.2, un usuario con credenciales de lectura y escritura pod\\u00eda aprovechar una vulnerabilidad de validaci\\u00f3n de entrada incorrecta al establecer OID con formato incorrecto en el agente maestro y el subagente simult\\u00e1neamente. La versi\\u00f3n 5.9.2 contiene un parche. Los usuarios deben utilizar credenciales SNMPv3 seguras y evitar compartirlas. Aquellos que deben utilizar SNMPv1 o SNMPv2c deben utilizar una cadena de comunidad compleja y mejorar la protecci\\u00f3n restringiendo el acceso a un rango de direcciones IP determinado.\"}]", "id": "CVE-2022-24806", "lastModified": "2024-11-21T06:51:08.460", "metrics": "{\"cvssMetricV31\": [{\"source\": \"security-advisories@github.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 3.6}]}", "published": "2024-04-16T20:15:08.413", "references": "[{\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2103225\", \"source\": \"security-advisories@github.com\"}, {\"url\": \"https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775\", \"source\": \"security-advisories@github.com\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html\", \"source\": \"security-advisories@github.com\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/\", \"source\": \"security-advisories@github.com\"}, {\"url\": \"https://security.gentoo.org/glsa/202210-29\", \"source\": \"security-advisories@github.com\"}, {\"url\": \"https://www.debian.org/security/2022/dsa-5209\", \"source\": \"security-advisories@github.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2103225\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.gentoo.org/glsa/202210-29\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.debian.org/security/2022/dsa-5209\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Undergoing Analysis", "weaknesses": "[{\"source\": \"security-advisories@github.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2022-24806\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-04-16T20:15:08.413\",\"lastModified\":\"2024-11-21T06:51:08.460\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\\n\"},{\"lang\":\"es\",\"value\":\"net-snmp proporciona varias herramientas relacionadas con el protocolo simple de administraci\u00f3n de red. Antes de la versi\u00f3n 5.9.2, un usuario con credenciales de lectura y escritura pod\u00eda aprovechar una vulnerabilidad de validaci\u00f3n de entrada incorrecta al establecer OID con formato incorrecto en el agente maestro y el subagente simult\u00e1neamente. La versi\u00f3n 5.9.2 contiene un parche. Los usuarios deben utilizar credenciales SNMPv3 seguras y evitar compartirlas. Aquellos que deben utilizar SNMPv1 o SNMPv2c deben utilizar una cadena de comunidad compleja y mejorar la protecci\u00f3n restringiendo el acceso a un rango de direcciones IP determinado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2103225\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://security.gentoo.org/glsa/202210-29\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://www.debian.org/security/2022/dsa-5209\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2103225\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/202210-29\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2022/dsa-5209\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2103225\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.gentoo.org/glsa/202210-29\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://www.debian.org/security/2022/dsa-5209\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T04:20:50.548Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-24806\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-04-18T15:50:49.420656Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-04-23T20:48:26.833Z\"}}], \"cna\": {\"title\": \"net-snmp vulnerable to Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"repo\": \"https://github.com/net-snmp/net-snmp\", \"vendor\": \"net-snmp\", \"product\": \"net-snmp\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"5.9.2\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2103225\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/\"}, {\"url\": \"https://security.gentoo.org/glsa/202210-29\"}, {\"url\": \"https://www.debian.org/security/2022/dsa-5209\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\\n\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\u003cbr\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-20\", \"description\": \"CWE-20 Improper Input Validation\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2024-04-16T19:44:53.414Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2022-24806\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-03T04:20:50.548Z\", \"dateReserved\": \"2022-02-10T16:41:34.917Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2024-04-16T19:44:53.414Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2024_7260
Vulnerability from csaf_redhat
Published
2024-09-26 19:12
Modified
2024-11-24 19:27
Summary
Red Hat Security Advisory: net-snmp security update
Notes
Topic
An update for net-snmp is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.
Security Fix(es):
* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)
* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)
* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)
* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)
* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)
* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for net-snmp is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7260", "url": "https://access.redhat.com/errata/RHSA-2024:7260" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2103225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "category": "external", "summary": "2104759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "2104763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "2104766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "2104768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "2104769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7260.json" } ], "title": "Red Hat Security Advisory: net-snmp security update", "tracking": { "current_release_date": "2024-11-24T19:27:03+00:00", "generator": { "date": "2024-11-24T19:27:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:7260", "initial_release_date": "2024-09-26T19:12:10+00:00", "revision_history": [ { "date": "2024-09-26T19:12:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-26T19:12:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-24T19:27:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.src", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.src", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24805", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103225" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24805" }, { "category": "external", "summary": "RHBZ#2103225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24805", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access." }, { "cve": "CVE-2022-24806", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104759" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24806" }, { "category": "external", "summary": "RHBZ#2104759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously" }, { "cve": "CVE-2022-24807", "cwe": { "id": "CWE-1320", "name": "Improper Protection for Outbound Error Messages and Alert Signals" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104763" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24807" }, { "category": "external", "summary": "RHBZ#2104763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24807", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access" }, { "cve": "CVE-2022-24808", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104768" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24808" }, { "category": "external", "summary": "RHBZ#2104768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24808", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference" }, { "cve": "CVE-2022-24809", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104766" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24809" }, { "category": "external", "summary": "RHBZ#2104766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24809", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference." }, { "cve": "CVE-2022-24810", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104769" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24810" }, { "category": "external", "summary": "RHBZ#2104769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference." } ] }
RHSA-2024:7260
Vulnerability from csaf_redhat
Published
2024-09-26 19:12
Modified
2024-11-24 19:27
Summary
Red Hat Security Advisory: net-snmp security update
Notes
Topic
An update for net-snmp is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.
Security Fix(es):
* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)
* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)
* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)
* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)
* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)
* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for net-snmp is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7260", "url": "https://access.redhat.com/errata/RHSA-2024:7260" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2103225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "category": "external", "summary": "2104759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "2104763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "2104766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "2104768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "2104769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7260.json" } ], "title": "Red Hat Security Advisory: net-snmp security update", "tracking": { "current_release_date": "2024-11-24T19:27:03+00:00", "generator": { "date": "2024-11-24T19:27:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:7260", "initial_release_date": "2024-09-26T19:12:10+00:00", "revision_history": [ { "date": "2024-09-26T19:12:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-26T19:12:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-24T19:27:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.src", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.src", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24805", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103225" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24805" }, { "category": "external", "summary": "RHBZ#2103225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24805", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access." }, { "cve": "CVE-2022-24806", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104759" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24806" }, { "category": "external", "summary": "RHBZ#2104759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously" }, { "cve": "CVE-2022-24807", "cwe": { "id": "CWE-1320", "name": "Improper Protection for Outbound Error Messages and Alert Signals" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104763" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24807" }, { "category": "external", "summary": "RHBZ#2104763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24807", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access" }, { "cve": "CVE-2022-24808", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104768" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24808" }, { "category": "external", "summary": "RHBZ#2104768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24808", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference" }, { "cve": "CVE-2022-24809", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104766" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24809" }, { "category": "external", "summary": "RHBZ#2104766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24809", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference." }, { "cve": "CVE-2022-24810", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104769" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24810" }, { "category": "external", "summary": "RHBZ#2104769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference." } ] }
rhsa-2024:7875
Vulnerability from csaf_redhat
Published
2024-10-09 18:30
Modified
2024-11-24 19:27
Summary
Red Hat Security Advisory: net-snmp security update
Notes
Topic
An update for net-snmp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.
Security Fix(es):
* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)
* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)
* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)
* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)
* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)
* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for net-snmp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7875", "url": "https://access.redhat.com/errata/RHSA-2024:7875" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2103225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "category": "external", "summary": "2104759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "2104763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "2104766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "2104768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "2104769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7875.json" } ], "title": "Red Hat Security Advisory: net-snmp security update", "tracking": { "current_release_date": "2024-11-24T19:27:14+00:00", "generator": { "date": "2024-11-24T19:27:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:7875", "initial_release_date": "2024-10-09T18:30:25+00:00", "revision_history": [ { "date": "2024-10-09T18:30:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-09T18:30:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-24T19:27:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.src", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.src", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24805", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103225" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24805" }, { "category": "external", "summary": "RHBZ#2103225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24805", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access." }, { "cve": "CVE-2022-24806", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104759" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24806" }, { "category": "external", "summary": "RHBZ#2104759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously" }, { "cve": "CVE-2022-24807", "cwe": { "id": "CWE-1320", "name": "Improper Protection for Outbound Error Messages and Alert Signals" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104763" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24807" }, { "category": "external", "summary": "RHBZ#2104763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24807", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access" }, { "cve": "CVE-2022-24808", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104768" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24808" }, { "category": "external", "summary": "RHBZ#2104768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24808", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference" }, { "cve": "CVE-2022-24809", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104766" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24809" }, { "category": "external", "summary": "RHBZ#2104766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24809", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference." }, { "cve": "CVE-2022-24810", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104769" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24810" }, { "category": "external", "summary": "RHBZ#2104769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference." } ] }
rhsa-2024_7875
Vulnerability from csaf_redhat
Published
2024-10-09 18:30
Modified
2024-11-24 19:27
Summary
Red Hat Security Advisory: net-snmp security update
Notes
Topic
An update for net-snmp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.
Security Fix(es):
* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)
* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)
* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)
* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)
* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)
* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for net-snmp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7875", "url": "https://access.redhat.com/errata/RHSA-2024:7875" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2103225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "category": "external", "summary": "2104759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "2104763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "2104766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "2104768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "2104769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7875.json" } ], "title": "Red Hat Security Advisory: net-snmp security update", "tracking": { "current_release_date": "2024-11-24T19:27:14+00:00", "generator": { "date": "2024-11-24T19:27:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:7875", "initial_release_date": "2024-10-09T18:30:25+00:00", "revision_history": [ { "date": "2024-10-09T18:30:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-09T18:30:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-24T19:27:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.src", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.src", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24805", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103225" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24805" }, { "category": "external", "summary": "RHBZ#2103225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24805", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access." }, { "cve": "CVE-2022-24806", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104759" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24806" }, { "category": "external", "summary": "RHBZ#2104759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously" }, { "cve": "CVE-2022-24807", "cwe": { "id": "CWE-1320", "name": "Improper Protection for Outbound Error Messages and Alert Signals" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104763" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24807" }, { "category": "external", "summary": "RHBZ#2104763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24807", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access" }, { "cve": "CVE-2022-24808", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104768" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24808" }, { "category": "external", "summary": "RHBZ#2104768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24808", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference" }, { "cve": "CVE-2022-24809", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104766" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24809" }, { "category": "external", "summary": "RHBZ#2104766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24809", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference." }, { "cve": "CVE-2022-24810", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104769" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24810" }, { "category": "external", "summary": "RHBZ#2104769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference." } ] }
rhsa-2024:7260
Vulnerability from csaf_redhat
Published
2024-09-26 19:12
Modified
2024-11-24 19:27
Summary
Red Hat Security Advisory: net-snmp security update
Notes
Topic
An update for net-snmp is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.
Security Fix(es):
* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)
* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)
* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)
* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)
* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)
* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for net-snmp is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7260", "url": "https://access.redhat.com/errata/RHSA-2024:7260" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2103225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "category": "external", "summary": "2104759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "2104763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "2104766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "2104768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "2104769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7260.json" } ], "title": "Red Hat Security Advisory: net-snmp security update", "tracking": { "current_release_date": "2024-11-24T19:27:03+00:00", "generator": { "date": "2024-11-24T19:27:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:7260", "initial_release_date": "2024-09-26T19:12:10+00:00", "revision_history": [ { "date": "2024-09-26T19:12:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-26T19:12:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-24T19:27:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.src", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.src", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24805", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103225" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24805" }, { "category": "external", "summary": "RHBZ#2103225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24805", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access." }, { "cve": "CVE-2022-24806", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104759" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24806" }, { "category": "external", "summary": "RHBZ#2104759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously" }, { "cve": "CVE-2022-24807", "cwe": { "id": "CWE-1320", "name": "Improper Protection for Outbound Error Messages and Alert Signals" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104763" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24807" }, { "category": "external", "summary": "RHBZ#2104763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24807", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access" }, { "cve": "CVE-2022-24808", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104768" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24808" }, { "category": "external", "summary": "RHBZ#2104768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24808", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference" }, { "cve": "CVE-2022-24809", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104766" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24809" }, { "category": "external", "summary": "RHBZ#2104766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24809", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference." }, { "cve": "CVE-2022-24810", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104769" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24810" }, { "category": "external", "summary": "RHBZ#2104769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T19:12:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7260" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x", "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference." } ] }
RHSA-2024:7875
Vulnerability from csaf_redhat
Published
2024-10-09 18:30
Modified
2024-11-24 19:27
Summary
Red Hat Security Advisory: net-snmp security update
Notes
Topic
An update for net-snmp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.
Security Fix(es):
* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)
* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)
* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)
* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)
* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)
* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for net-snmp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7875", "url": "https://access.redhat.com/errata/RHSA-2024:7875" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2103225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "category": "external", "summary": "2104759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "2104763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "2104766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "2104768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "2104769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7875.json" } ], "title": "Red Hat Security Advisory: net-snmp security update", "tracking": { "current_release_date": "2024-11-24T19:27:14+00:00", "generator": { "date": "2024-11-24T19:27:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:7875", "initial_release_date": "2024-10-09T18:30:25+00:00", "revision_history": [ { "date": "2024-10-09T18:30:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-09T18:30:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-24T19:27:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.src", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.src", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "net-snmp-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" }, "product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24805", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103225" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24805" }, { "category": "external", "summary": "RHBZ#2103225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24805", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access." }, { "cve": "CVE-2022-24806", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104759" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24806" }, { "category": "external", "summary": "RHBZ#2104759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously" }, { "cve": "CVE-2022-24807", "cwe": { "id": "CWE-1320", "name": "Improper Protection for Outbound Error Messages and Alert Signals" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104763" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24807" }, { "category": "external", "summary": "RHBZ#2104763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24807", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access" }, { "cve": "CVE-2022-24808", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104768" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24808" }, { "category": "external", "summary": "RHBZ#2104768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24808", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference" }, { "cve": "CVE-2022-24809", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104766" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24809" }, { "category": "external", "summary": "RHBZ#2104766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24809", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference." }, { "cve": "CVE-2022-24810", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104769" } ], "notes": [ { "category": "description", "text": "A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24810" }, { "category": "external", "summary": "RHBZ#2104769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810" } ], "release_date": "2022-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T18:30:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src", "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference." } ] }
cve-2022-24806
Vulnerability from fkie_nvd
Published
2024-04-16 20:15
Modified
2024-11-21 06:51
Severity ?
Summary
net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n" }, { "lang": "es", "value": "net-snmp proporciona varias herramientas relacionadas con el protocolo simple de administraci\u00f3n de red. Antes de la versi\u00f3n 5.9.2, un usuario con credenciales de lectura y escritura pod\u00eda aprovechar una vulnerabilidad de validaci\u00f3n de entrada incorrecta al establecer OID con formato incorrecto en el agente maestro y el subagente simult\u00e1neamente. La versi\u00f3n 5.9.2 contiene un parche. Los usuarios deben utilizar credenciales SNMPv3 seguras y evitar compartirlas. Aquellos que deben utilizar SNMPv1 o SNMPv2c deben utilizar una cadena de comunidad compleja y mejorar la protecci\u00f3n restringiendo el acceso a un rango de direcciones IP determinado." } ], "id": "CVE-2022-24806", "lastModified": "2024-11-21T06:51:08.460", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2024-04-16T20:15:08.413", "references": [ { "source": "security-advisories@github.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "source": "security-advisories@github.com", "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "source": "security-advisories@github.com", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "source": "security-advisories@github.com", "url": "https://security.gentoo.org/glsa/202210-29" }, { "source": "security-advisories@github.com", "url": "https://www.debian.org/security/2022/dsa-5209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202210-29" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2022/dsa-5209" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Undergoing Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security-advisories@github.com", "type": "Secondary" } ] }
gsd-2022-24806
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-24806", "id": "GSD-2022-24806", "references": [ "https://www.suse.com/security/cve/CVE-2022-24806.html", "https://www.debian.org/security/2022/dsa-5209", "https://ubuntu.com/security/CVE-2022-24806", "https://advisories.mageia.org/CVE-2022-24806.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-24806" ], "details": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n", "id": "GSD-2022-24806", "modified": "2023-12-13T01:19:42.589456Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24806", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "net-snmp", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "5.9.2" } ] } } ] }, "vendor_name": "net-snmp" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-20", "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775", "refsource": "MISC", "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "name": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "name": "https://security.gentoo.org/glsa/202210-29", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202210-29" }, { "name": "https://www.debian.org/security/2022/dsa-5209", "refsource": "MISC", "url": "https://www.debian.org/security/2022/dsa-5209" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n" }, { "lang": "es", "value": "net-snmp proporciona varias herramientas relacionadas con el protocolo simple de administraci\u00f3n de red. Antes de la versi\u00f3n 5.9.2, un usuario con credenciales de lectura y escritura pod\u00eda aprovechar una vulnerabilidad de validaci\u00f3n de entrada incorrecta al establecer OID con formato incorrecto en el agente maestro y el subagente simult\u00e1neamente. La versi\u00f3n 5.9.2 contiene un parche. Los usuarios deben utilizar credenciales SNMPv3 seguras y evitar compartirlas. Aquellos que deben utilizar SNMPv1 o SNMPv2c deben utilizar una cadena de comunidad compleja y mejorar la protecci\u00f3n restringiendo el acceso a un rango de direcciones IP determinado." } ], "id": "CVE-2022-24806", "lastModified": "2024-04-17T12:48:31.863", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2024-04-16T20:15:08.413", "references": [ { "source": "security-advisories@github.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225" }, { "source": "security-advisories@github.com", "url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775" }, { "source": "security-advisories@github.com", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/" }, { "source": "security-advisories@github.com", "url": "https://security.gentoo.org/glsa/202210-29" }, { "source": "security-advisories@github.com", "url": "https://www.debian.org/security/2022/dsa-5209" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security-advisories@github.com", "type": "Secondary" } ] } } } }
wid-sec-w-2022-0604
Vulnerability from csaf_certbund
Published
2022-07-06 22:00
Modified
2023-12-04 23:00
Summary
Net-SNMP: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Net-SNMP ist eine Software-Suite zur Verwendung und Anwendung des SNMP (simple network management protocol) Protokolls. Sie unterstützt IPv4, IPv6, IPX, AAL5, Unix domain sockets und andere Transportprotokolle. In der Suite sind eine Client-Bibliothek, eine Sammlung von Kommandozeilen-Tools, ein SNMP Agent sowie Perl- und Python-Module enthalten.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Net-SNMP ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Net-SNMP ist eine Software-Suite zur Verwendung und Anwendung des SNMP (simple network management protocol) Protokolls. Sie unterst\u00fctzt IPv4, IPv6, IPX, AAL5, Unix domain sockets und andere Transportprotokolle. In der Suite sind eine Client-Bibliothek, eine Sammlung von Kommandozeilen-Tools, ein SNMP Agent sowie Perl- und Python-Module enthalten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Net-SNMP ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0604 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0604.json" }, { "category": "self", "summary": "WID-SEC-2022-0604 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0604" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2366 vom 2023-12-05", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2366.html" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug 2104759 vom 2022-07-06", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug 2104763 vom 2022-07-06", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug 2104766 vom 2022-07-06", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug 2104768 vom 2022-07-06", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug 2104769 vom 2022-07-06", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5543-1 vom 2022-08-01", "url": "https://ubuntu.com/security/notices/USN-5543-1" }, { "category": "external", "summary": "Debian Security Advisory DSA-5209 vom 2022-08-17", "url": "https://lists.debian.org/debian-security-announce/2022/msg00178.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202210-29 vom 2022-10-31", "url": "https://security.gentoo.org/glsa/202210-29" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4205-1 vom 2022-11-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013097.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4205-2 vom 2022-12-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013226.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5795-2 vom 2023-01-16", "url": "https://ubuntu.com/security/notices/USN-5795-2" } ], "source_lang": "en-US", "title": "Net-SNMP: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2023-12-04T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:52:22.873+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0604", "initial_release_date": "2022-07-06T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-08-01T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-08-16T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-10-30T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-11-23T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-13T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-01-16T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-12-04T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Open Source Net-SNMP \u003c 5.9.2", "product": { "name": "Open Source Net-SNMP \u003c 5.9.2", "product_id": "T023766", "product_identification_helper": { "cpe": "cpe:/a:net-snmp:net-snmp:5.9.2" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24808", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund von mehrfachen NULL-Zeiger-Dereferenzen. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T012167" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-24808" }, { "cve": "CVE-2022-24809", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund von mehrfachen NULL-Zeiger-Dereferenzen. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T012167" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-24809" }, { "cve": "CVE-2022-24810", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund von mehrfachen NULL-Zeiger-Dereferenzen. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T012167" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-24810" }, { "cve": "CVE-2022-24806", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurde. Der Fehler besteht aufgrund einer unsachgem\u00e4\u00dfen Eingabevalidierung, wenn fehlerhafte OIDs gleichzeitig im Master-Agent und im Sub-Agent gesetzt werden. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T012167" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-24806" }, { "cve": "CVE-2022-24807", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurde. Der Fehler besteht aufgrund eines Out-of-Bounds-Speicherzugriffs, der durch eine fehlerhafte OID in einer SET-Anfrage an SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable ausgel\u00f6st wird. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T012167" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-24807" } ] }
WID-SEC-W-2022-0604
Vulnerability from csaf_certbund
Published
2022-07-06 22:00
Modified
2023-12-04 23:00
Summary
Net-SNMP: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Net-SNMP ist eine Software-Suite zur Verwendung und Anwendung des SNMP (simple network management protocol) Protokolls. Sie unterstützt IPv4, IPv6, IPX, AAL5, Unix domain sockets und andere Transportprotokolle. In der Suite sind eine Client-Bibliothek, eine Sammlung von Kommandozeilen-Tools, ein SNMP Agent sowie Perl- und Python-Module enthalten.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Net-SNMP ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Net-SNMP ist eine Software-Suite zur Verwendung und Anwendung des SNMP (simple network management protocol) Protokolls. Sie unterst\u00fctzt IPv4, IPv6, IPX, AAL5, Unix domain sockets und andere Transportprotokolle. In der Suite sind eine Client-Bibliothek, eine Sammlung von Kommandozeilen-Tools, ein SNMP Agent sowie Perl- und Python-Module enthalten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Net-SNMP ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0604 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0604.json" }, { "category": "self", "summary": "WID-SEC-2022-0604 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0604" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2366 vom 2023-12-05", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2366.html" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug 2104759 vom 2022-07-06", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug 2104763 vom 2022-07-06", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug 2104766 vom 2022-07-06", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug 2104768 vom 2022-07-06", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug 2104769 vom 2022-07-06", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5543-1 vom 2022-08-01", "url": "https://ubuntu.com/security/notices/USN-5543-1" }, { "category": "external", "summary": "Debian Security Advisory DSA-5209 vom 2022-08-17", "url": "https://lists.debian.org/debian-security-announce/2022/msg00178.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202210-29 vom 2022-10-31", "url": "https://security.gentoo.org/glsa/202210-29" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4205-1 vom 2022-11-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013097.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4205-2 vom 2022-12-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013226.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5795-2 vom 2023-01-16", "url": "https://ubuntu.com/security/notices/USN-5795-2" } ], "source_lang": "en-US", "title": "Net-SNMP: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2023-12-04T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:52:22.873+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0604", "initial_release_date": "2022-07-06T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-08-01T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-08-16T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-10-30T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-11-23T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-13T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-01-16T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-12-04T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Open Source Net-SNMP \u003c 5.9.2", "product": { "name": "Open Source Net-SNMP \u003c 5.9.2", "product_id": "T023766", "product_identification_helper": { "cpe": "cpe:/a:net-snmp:net-snmp:5.9.2" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24808", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund von mehrfachen NULL-Zeiger-Dereferenzen. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T012167" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-24808" }, { "cve": "CVE-2022-24809", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund von mehrfachen NULL-Zeiger-Dereferenzen. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T012167" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-24809" }, { "cve": "CVE-2022-24810", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund von mehrfachen NULL-Zeiger-Dereferenzen. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T012167" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-24810" }, { "cve": "CVE-2022-24806", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurde. Der Fehler besteht aufgrund einer unsachgem\u00e4\u00dfen Eingabevalidierung, wenn fehlerhafte OIDs gleichzeitig im Master-Agent und im Sub-Agent gesetzt werden. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T012167" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-24806" }, { "cve": "CVE-2022-24807", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurde. Der Fehler besteht aufgrund eines Out-of-Bounds-Speicherzugriffs, der durch eine fehlerhafte OID in einer SET-Anfrage an SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable ausgel\u00f6st wird. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T012167" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-24807" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.