Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:2969: Red Hat Security Advisory: net-snmp security and bug fix update

An update for net-snmp is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-44792: A vulnerability was found in Net-SNMP. This issue occurs because the handle_ipDefaultTTL function in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP has a NULL Pointer Exception flaw that allows a remote attacker (who has to write access) to cause the instance to crash via a crafted UDP packet, resulting in a denial of service.
  • CVE-2022-44793: A flaw was found in Net-SNMP. This issue occurs because the handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP has a NULL Pointer Exception that could allow a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in a denial of service.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes#perl#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-05-16

Updated:

2023-05-16

RHSA-2023:2969 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: net-snmp security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for net-snmp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.

Security Fix(es):

  • net-snmp: NULL Pointer Exception when handling ipDefaultTTL (CVE-2022-44792)
  • net-snmp: NULL Pointer Exception when handling pv6IpForwarding (CVE-2022-44793)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2105957 - snmpd memory increases over time, exhausting all system memory in the end
  • BZ - 2134635 - backport two memory leak fixes in snmplib - missed for RHEL 8
  • BZ - 2141897 - CVE-2022-44792 net-snmp: NULL Pointer Exception when handling ipDefaultTTL
  • BZ - 2141898 - CVE-2022-44793 net-snmp: NULL Pointer Exception when handling pv6IpForwarding
  • BZ - 2151537 - Memory leak when IPv6 is disabled through ipv6.disable=1 [RHEL-8]
  • BZ - 2160723 - Net-SNMP not responding when proxy requests times out

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

net-snmp-5.8-27.el8.src.rpm

SHA-256: b18fa2763df46610aa8e713a07cf97848184a655f2e6741d521a5d705e58ddea

x86_64

net-snmp-5.8-27.el8.x86_64.rpm

SHA-256: 3fe1b04d01621f8f5547bd416060687382fe85fc7d41254169fe76ac290bac76

net-snmp-agent-libs-5.8-27.el8.i686.rpm

SHA-256: c5e0c486389b0bbbd813522928fe64d658c95dba4cc4b5d6728f00eaed2b2abe

net-snmp-agent-libs-5.8-27.el8.x86_64.rpm

SHA-256: 3912a21b24364edb2c2e35d4a009b12af77040ff0af7b496d4c05b5e6819e2c4

net-snmp-agent-libs-debuginfo-5.8-27.el8.i686.rpm

SHA-256: 6f73b93c34f0306fda97914dfba03ed3a1d0ee9c7c6fd954bb7955f36dc8196e

net-snmp-agent-libs-debuginfo-5.8-27.el8.i686.rpm

SHA-256: 6f73b93c34f0306fda97914dfba03ed3a1d0ee9c7c6fd954bb7955f36dc8196e

net-snmp-agent-libs-debuginfo-5.8-27.el8.x86_64.rpm

SHA-256: 5fec4ecb43b2d89c189e97a08fb890a4d80d69cd98440fc4819314825df9822a

net-snmp-agent-libs-debuginfo-5.8-27.el8.x86_64.rpm

SHA-256: 5fec4ecb43b2d89c189e97a08fb890a4d80d69cd98440fc4819314825df9822a

net-snmp-debuginfo-5.8-27.el8.i686.rpm

SHA-256: 3dc3b6270c7c7124ca2339b3ea4bb672834c79a2277515960c9099ed700bbbd3

net-snmp-debuginfo-5.8-27.el8.i686.rpm

SHA-256: 3dc3b6270c7c7124ca2339b3ea4bb672834c79a2277515960c9099ed700bbbd3

net-snmp-debuginfo-5.8-27.el8.x86_64.rpm

SHA-256: f243784e6997582e6b4c4cb0d6a652d15cea67fb701bc7fa2f74408c998983d7

net-snmp-debuginfo-5.8-27.el8.x86_64.rpm

SHA-256: f243784e6997582e6b4c4cb0d6a652d15cea67fb701bc7fa2f74408c998983d7

net-snmp-debugsource-5.8-27.el8.i686.rpm

SHA-256: 45af4b74f8f49ae850be4b0e10884d8da97f406565cca20c9a678fca4c5d4a84

net-snmp-debugsource-5.8-27.el8.i686.rpm

SHA-256: 45af4b74f8f49ae850be4b0e10884d8da97f406565cca20c9a678fca4c5d4a84

net-snmp-debugsource-5.8-27.el8.x86_64.rpm

SHA-256: 70734505481548fc950a36a5cb82ee6f4baeea10903c71f77d2d9e1a7ba4cfa5

net-snmp-debugsource-5.8-27.el8.x86_64.rpm

SHA-256: 70734505481548fc950a36a5cb82ee6f4baeea10903c71f77d2d9e1a7ba4cfa5

net-snmp-devel-5.8-27.el8.i686.rpm

SHA-256: 76076dd2a9c4b7b3749fb34628b4db4f593e6d5dfc2ae4af4f406264fac798e9

net-snmp-devel-5.8-27.el8.x86_64.rpm

SHA-256: 21e28df6042bb47b0be02c87573302033ae745dba2f2b24ee135c0a382d1182e

net-snmp-libs-5.8-27.el8.i686.rpm

SHA-256: 2d309559b5c8cad0d1c1a7ac94beca6d3a0bac72bca726897dd7b46a44e7861a

net-snmp-libs-5.8-27.el8.x86_64.rpm

SHA-256: a0b5e25210a53367b09bc38eee2c857994a32a83e6c85c85dba9550fb0a3e65c

net-snmp-libs-debuginfo-5.8-27.el8.i686.rpm

SHA-256: 09bc8674afb7c4b9563cc8356ffedab2589df63aa37b6417b3e74c9db99b46b8

net-snmp-libs-debuginfo-5.8-27.el8.i686.rpm

SHA-256: 09bc8674afb7c4b9563cc8356ffedab2589df63aa37b6417b3e74c9db99b46b8

net-snmp-libs-debuginfo-5.8-27.el8.x86_64.rpm

SHA-256: 8848baa57058d1ab0ce823b0d48afc13a85b985c8044954a4eaf049c5f5d42f5

net-snmp-libs-debuginfo-5.8-27.el8.x86_64.rpm

SHA-256: 8848baa57058d1ab0ce823b0d48afc13a85b985c8044954a4eaf049c5f5d42f5

net-snmp-perl-5.8-27.el8.x86_64.rpm

SHA-256: a57764978efaf0aa12ce7832d5f1406cb5b19d229721e82c015fbb351ebf2547

net-snmp-perl-debuginfo-5.8-27.el8.i686.rpm

SHA-256: 5727d8120626e360a662ecf0efc38abbe48f7dc2792577ec40d0dd6f0db8cd86

net-snmp-perl-debuginfo-5.8-27.el8.i686.rpm

SHA-256: 5727d8120626e360a662ecf0efc38abbe48f7dc2792577ec40d0dd6f0db8cd86

net-snmp-perl-debuginfo-5.8-27.el8.x86_64.rpm

SHA-256: 6832b2484241b98c0a9f9e3b8de04cded5857bd1efc0804c88096e1578afefa7

net-snmp-perl-debuginfo-5.8-27.el8.x86_64.rpm

SHA-256: 6832b2484241b98c0a9f9e3b8de04cded5857bd1efc0804c88096e1578afefa7

net-snmp-utils-5.8-27.el8.x86_64.rpm

SHA-256: a8e5726f91c897e221b6cba6eb83cf979dfe89b84a6d9a251c7495d7f4fa34b1

net-snmp-utils-debuginfo-5.8-27.el8.i686.rpm

SHA-256: 26d862caf5dc144777811aee57e39247c00413521fddc6c105e8453c6c32243f

net-snmp-utils-debuginfo-5.8-27.el8.i686.rpm

SHA-256: 26d862caf5dc144777811aee57e39247c00413521fddc6c105e8453c6c32243f

net-snmp-utils-debuginfo-5.8-27.el8.x86_64.rpm

SHA-256: b1cd71343e54e10838b5d3cf9491d54a595ee9994735990b7c29641dfc55c38a

net-snmp-utils-debuginfo-5.8-27.el8.x86_64.rpm

SHA-256: b1cd71343e54e10838b5d3cf9491d54a595ee9994735990b7c29641dfc55c38a

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

net-snmp-5.8-27.el8.src.rpm

SHA-256: b18fa2763df46610aa8e713a07cf97848184a655f2e6741d521a5d705e58ddea

s390x

net-snmp-5.8-27.el8.s390x.rpm

SHA-256: 6b5adce900f8c8d4adac559e2a58ab78639421fe5e5bea00c0ac324564bdc90d

net-snmp-agent-libs-5.8-27.el8.s390x.rpm

SHA-256: 290eb21ab90feb315ae4befd9813bc93c5818f9f7bc88694a1b5d80935252df5

net-snmp-agent-libs-debuginfo-5.8-27.el8.s390x.rpm

SHA-256: 3468eac9cfedfead68154bcc6e4ab93bfc451bace0c54ad0affb4d87e4599cb8

net-snmp-agent-libs-debuginfo-5.8-27.el8.s390x.rpm

SHA-256: 3468eac9cfedfead68154bcc6e4ab93bfc451bace0c54ad0affb4d87e4599cb8

net-snmp-debuginfo-5.8-27.el8.s390x.rpm

SHA-256: eb56340cc66dfa83e455e5aa17d28e2661fa83ab9b3bf09bf277d00177dd78fd

net-snmp-debuginfo-5.8-27.el8.s390x.rpm

SHA-256: eb56340cc66dfa83e455e5aa17d28e2661fa83ab9b3bf09bf277d00177dd78fd

net-snmp-debugsource-5.8-27.el8.s390x.rpm

SHA-256: d501f76c15ad85857053376099f859d9b14815abc895dcef2c1cfe5048fb6411

net-snmp-debugsource-5.8-27.el8.s390x.rpm

SHA-256: d501f76c15ad85857053376099f859d9b14815abc895dcef2c1cfe5048fb6411

net-snmp-devel-5.8-27.el8.s390x.rpm

SHA-256: c9c41bfceabc9294fb1d4875d455acb304e8216ea82a7ce23eb36d974e2aa3f6

net-snmp-libs-5.8-27.el8.s390x.rpm

SHA-256: c45ab677a2611fa01357356c8737b2fc87735a61e13d0642eef4e9fd36ddd270

net-snmp-libs-debuginfo-5.8-27.el8.s390x.rpm

SHA-256: 067c1eb54c6b7d74ee44f1a76180a796be9e892cae18bf64380d022e8c94ca11

net-snmp-libs-debuginfo-5.8-27.el8.s390x.rpm

SHA-256: 067c1eb54c6b7d74ee44f1a76180a796be9e892cae18bf64380d022e8c94ca11

net-snmp-perl-5.8-27.el8.s390x.rpm

SHA-256: dceb6ab9ad2997b7c5957c0cc009996f2f48e50a0f3eac4ce1f61230b969ba4c

net-snmp-perl-debuginfo-5.8-27.el8.s390x.rpm

SHA-256: 15f76e294be4e46e9d77d94a018d85a0d792453415179a67d7d7b703e3a31751

net-snmp-perl-debuginfo-5.8-27.el8.s390x.rpm

SHA-256: 15f76e294be4e46e9d77d94a018d85a0d792453415179a67d7d7b703e3a31751

net-snmp-utils-5.8-27.el8.s390x.rpm

SHA-256: ffc488db1737dfe323b1715b968da69ada8a83e833d0499e5c9c5267a734c201

net-snmp-utils-debuginfo-5.8-27.el8.s390x.rpm

SHA-256: b6e594a2b5a99e8c59041e52a38a1269b1ccc84bf845bc8e8cdef6ee6ad80bd8

net-snmp-utils-debuginfo-5.8-27.el8.s390x.rpm

SHA-256: b6e594a2b5a99e8c59041e52a38a1269b1ccc84bf845bc8e8cdef6ee6ad80bd8

Red Hat Enterprise Linux for Power, little endian 8

SRPM

net-snmp-5.8-27.el8.src.rpm

SHA-256: b18fa2763df46610aa8e713a07cf97848184a655f2e6741d521a5d705e58ddea

ppc64le

net-snmp-5.8-27.el8.ppc64le.rpm

SHA-256: 7747cfe234fcf97129eca8cd71bc6b92202edc43d99a4d24e8b58d2066b145be

net-snmp-agent-libs-5.8-27.el8.ppc64le.rpm

SHA-256: 544062bf365f90266182ed7c034896514dd3b729f4ce7b939f3b33e7b7d9e167

net-snmp-agent-libs-debuginfo-5.8-27.el8.ppc64le.rpm

SHA-256: 71a4222a1be9716a70b95c9e271279bb8cec1e31311067e4665f94daac5d9a22

net-snmp-agent-libs-debuginfo-5.8-27.el8.ppc64le.rpm

SHA-256: 71a4222a1be9716a70b95c9e271279bb8cec1e31311067e4665f94daac5d9a22

net-snmp-debuginfo-5.8-27.el8.ppc64le.rpm

SHA-256: 7d86778d7b6321532da486f76b3ae9c597b7a7b914c747ffdfcaa1bbe434cbc6

net-snmp-debuginfo-5.8-27.el8.ppc64le.rpm

SHA-256: 7d86778d7b6321532da486f76b3ae9c597b7a7b914c747ffdfcaa1bbe434cbc6

net-snmp-debugsource-5.8-27.el8.ppc64le.rpm

SHA-256: 87c7f95a87a0338e736865e2de49f544a9324327a416c40c9b94f89ecc9b71ff

net-snmp-debugsource-5.8-27.el8.ppc64le.rpm

SHA-256: 87c7f95a87a0338e736865e2de49f544a9324327a416c40c9b94f89ecc9b71ff

net-snmp-devel-5.8-27.el8.ppc64le.rpm

SHA-256: 6da3266151af28788fced3357357f9147b84a8933b09c646a5fc6889287799fc

net-snmp-libs-5.8-27.el8.ppc64le.rpm

SHA-256: 56c9e9e214bfbf079ef09898118f06f27ed08b71157e04a6d54d1c4bf4d3924a

net-snmp-libs-debuginfo-5.8-27.el8.ppc64le.rpm

SHA-256: b676899821ee0fb215fbda1ca78d6fcf7e792fa017edd5bb3304b0cc7c290d8c

net-snmp-libs-debuginfo-5.8-27.el8.ppc64le.rpm

SHA-256: b676899821ee0fb215fbda1ca78d6fcf7e792fa017edd5bb3304b0cc7c290d8c

net-snmp-perl-5.8-27.el8.ppc64le.rpm

SHA-256: 2af3e05266ccc0db8d8dbc12fcc78840101319e19913d8671cf0bcf77a710a87

net-snmp-perl-debuginfo-5.8-27.el8.ppc64le.rpm

SHA-256: c7fd6fb4e9c30bf4a88f19de2ac10a91539fc00224a259e052e48cd2a4f6fd4a

net-snmp-perl-debuginfo-5.8-27.el8.ppc64le.rpm

SHA-256: c7fd6fb4e9c30bf4a88f19de2ac10a91539fc00224a259e052e48cd2a4f6fd4a

net-snmp-utils-5.8-27.el8.ppc64le.rpm

SHA-256: 9225f288b6aa8b4ab3adb60cf6357f3157fb1b5e1b1c6a7ffda89ebaaccf0cfc

net-snmp-utils-debuginfo-5.8-27.el8.ppc64le.rpm

SHA-256: 07749d89be3030c9b676334c1137c64985664ce23bdc425bd377f4502e241dce

net-snmp-utils-debuginfo-5.8-27.el8.ppc64le.rpm

SHA-256: 07749d89be3030c9b676334c1137c64985664ce23bdc425bd377f4502e241dce

Red Hat Enterprise Linux for ARM 64 8

SRPM

net-snmp-5.8-27.el8.src.rpm

SHA-256: b18fa2763df46610aa8e713a07cf97848184a655f2e6741d521a5d705e58ddea

aarch64

net-snmp-5.8-27.el8.aarch64.rpm

SHA-256: 133d5cf82c7d8f4a86c797c512d72a9a084aeaba7b4dfe1cdc8b7a2883bdf0af

net-snmp-agent-libs-5.8-27.el8.aarch64.rpm

SHA-256: e02ac7b7f0ba0608b3714d9ffdf72a4f6f44d7de5169e36fbc97952d1b0824cf

net-snmp-agent-libs-debuginfo-5.8-27.el8.aarch64.rpm

SHA-256: 24f74eea21f86cdc9edd78afef6cacc06b5df48380de3b11c60f23fdde7081ad

net-snmp-agent-libs-debuginfo-5.8-27.el8.aarch64.rpm

SHA-256: 24f74eea21f86cdc9edd78afef6cacc06b5df48380de3b11c60f23fdde7081ad

net-snmp-debuginfo-5.8-27.el8.aarch64.rpm

SHA-256: 4b4ee517488ebb5795b5e7fe3b7c9f782aaf16ef8583e0b71255aa84b26a5557

net-snmp-debuginfo-5.8-27.el8.aarch64.rpm

SHA-256: 4b4ee517488ebb5795b5e7fe3b7c9f782aaf16ef8583e0b71255aa84b26a5557

net-snmp-debugsource-5.8-27.el8.aarch64.rpm

SHA-256: c518e2a4b40b74c131178bbafe01f39add77b4304406fbb80f4b24ce0d5614f0

net-snmp-debugsource-5.8-27.el8.aarch64.rpm

SHA-256: c518e2a4b40b74c131178bbafe01f39add77b4304406fbb80f4b24ce0d5614f0

net-snmp-devel-5.8-27.el8.aarch64.rpm

SHA-256: d8aa341084be79ddc2514af930a20507006c3d35e374336e94901d21ab35a173

net-snmp-libs-5.8-27.el8.aarch64.rpm

SHA-256: 8e2da085db5f3136c9b3c43c857d4d9a98377b340384d3a7b8fa40b95991527c

net-snmp-libs-debuginfo-5.8-27.el8.aarch64.rpm

SHA-256: 3f19fad6db4e477068dab1c401f5a615d3c9ac6251086367ecc3a0c10b30ca77

net-snmp-libs-debuginfo-5.8-27.el8.aarch64.rpm

SHA-256: 3f19fad6db4e477068dab1c401f5a615d3c9ac6251086367ecc3a0c10b30ca77

net-snmp-perl-5.8-27.el8.aarch64.rpm

SHA-256: 4baa48c8fbe4f671ca06b008bb69718a20c32c3e3ff12a364d74419d68aa8f8d

net-snmp-perl-debuginfo-5.8-27.el8.aarch64.rpm

SHA-256: 0245d2970ca0379ef3d46a86594cf288a288e2f445d414466c918772606b8de9

net-snmp-perl-debuginfo-5.8-27.el8.aarch64.rpm

SHA-256: 0245d2970ca0379ef3d46a86594cf288a288e2f445d414466c918772606b8de9

net-snmp-utils-5.8-27.el8.aarch64.rpm

SHA-256: 47d10fb2cfbe8a62d3b124145129f41619ecd15320aafc32f28037472fc79a77

net-snmp-utils-debuginfo-5.8-27.el8.aarch64.rpm

SHA-256: ba81669b6dcd606d2a411527d86e69a78375cbc37a0e4a00df521bfe08071043

net-snmp-utils-debuginfo-5.8-27.el8.aarch64.rpm

SHA-256: ba81669b6dcd606d2a411527d86e69a78375cbc37a0e4a00df521bfe08071043

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2023:2444: Red Hat Security Advisory: net-snmp security and bug fix update

An update for net-snmp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-44792: A vulnerability was found in Net-SNMP. This issue occurs because the handle_ipDefaultTTL function in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP has a NULL Pointer Exception flaw that allows a remote attacker (who has to write access) to cause the instance to crash via a crafted UDP packet, resulting in a denial of service. * CVE-2022-44793: ...

RHSA-2023:2444: Red Hat Security Advisory: net-snmp security and bug fix update

An update for net-snmp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-44792: A vulnerability was found in Net-SNMP. This issue occurs because the handle_ipDefaultTTL function in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP has a NULL Pointer Exception flaw that allows a remote attacker (who has to write access) to cause the instance to crash via a crafted UDP packet, resulting in a denial of service. * CVE-2022-44793: ...

Ubuntu Security Notice USN-5795-2

Ubuntu Security Notice 5795-2 - USN-5795-1 and 5543-1 fixed several vulnerabilities in Net-SNMP. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that Net-SNMP incorrectly handled certain requests. A remote attacker could possibly use these issues to cause Net-SNMP to crash, resulting in a denial of service.

Ubuntu Security Notice USN-5795-2

Ubuntu Security Notice 5795-2 - USN-5795-1 and 5543-1 fixed several vulnerabilities in Net-SNMP. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that Net-SNMP incorrectly handled certain requests. A remote attacker could possibly use these issues to cause Net-SNMP to crash, resulting in a denial of service.

Ubuntu Security Notice USN-5795-1

Ubuntu Security Notice 5795-1 - It was discovered that Net-SNMP incorrectly handled certain requests. A remote attacker could possibly use these issues to cause Net-SNMP to crash, resulting in a denial of service.

Ubuntu Security Notice USN-5795-1

Ubuntu Security Notice 5795-1 - It was discovered that Net-SNMP incorrectly handled certain requests. A remote attacker could possibly use these issues to cause Net-SNMP to crash, resulting in a denial of service.

CVE-2022-44792: NULL Pointer Exception when handling ipDefaultTTL · Issue #474 · net-snmp/net-snmp

handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.

CVE-2022-44793: NULL Pointer Exception when handling pv6IpForwarding · Issue #475 · net-snmp/net-snmp

handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.