Red Hat 8944 Published by

A net-snmp security and bug fix update has been released for Red Hat Enterprise Linux 9.



RHSA-2023:2444-01: Moderate: net-snmp security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: net-snmp security and bug fix update
Advisory ID: RHSA-2023:2444-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:2444
Issue date: 2023-05-09
CVE Names: CVE-2022-44792 CVE-2022-44793
=====================================================================

1. Summary:

An update for net-snmp is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The net-snmp packages provide various libraries and tools for the Simple
Network Management Protocol (SNMP), including an SNMP library, an
extensible agent, tools for requesting or setting information from SNMP
agents, tools for generating and handling SNMP traps, a version of the
netstat command which uses SNMP, and a Tk/Perl Management Information Base
(MIB) browser.

Security Fix(es):

* net-snmp: NULL Pointer Exception when handling ipDefaultTTL
(CVE-2022-44792)

* net-snmp: NULL Pointer Exception when handling pv6IpForwarding
(CVE-2022-44793)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2141897 - CVE-2022-44792 net-snmp: NULL Pointer Exception when handling ipDefaultTTL
2141898 - CVE-2022-44793 net-snmp: NULL Pointer Exception when handling pv6IpForwarding
2151540 - Memory leak when IPv6 is disabled through ipv6.disable=1 [RHEL-9]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
net-snmp-5.9.1-9.el9.src.rpm

aarch64:
net-snmp-5.9.1-9.el9.aarch64.rpm
net-snmp-agent-libs-5.9.1-9.el9.aarch64.rpm
net-snmp-agent-libs-debuginfo-5.9.1-9.el9.aarch64.rpm
net-snmp-debuginfo-5.9.1-9.el9.aarch64.rpm
net-snmp-debugsource-5.9.1-9.el9.aarch64.rpm
net-snmp-devel-5.9.1-9.el9.aarch64.rpm
net-snmp-libs-5.9.1-9.el9.aarch64.rpm
net-snmp-libs-debuginfo-5.9.1-9.el9.aarch64.rpm
net-snmp-perl-5.9.1-9.el9.aarch64.rpm
net-snmp-perl-debuginfo-5.9.1-9.el9.aarch64.rpm
net-snmp-utils-5.9.1-9.el9.aarch64.rpm
net-snmp-utils-debuginfo-5.9.1-9.el9.aarch64.rpm
python3-net-snmp-5.9.1-9.el9.aarch64.rpm
python3-net-snmp-debuginfo-5.9.1-9.el9.aarch64.rpm

ppc64le:
net-snmp-5.9.1-9.el9.ppc64le.rpm
net-snmp-agent-libs-5.9.1-9.el9.ppc64le.rpm
net-snmp-agent-libs-debuginfo-5.9.1-9.el9.ppc64le.rpm
net-snmp-debuginfo-5.9.1-9.el9.ppc64le.rpm
net-snmp-debugsource-5.9.1-9.el9.ppc64le.rpm
net-snmp-devel-5.9.1-9.el9.ppc64le.rpm
net-snmp-libs-5.9.1-9.el9.ppc64le.rpm
net-snmp-libs-debuginfo-5.9.1-9.el9.ppc64le.rpm
net-snmp-perl-5.9.1-9.el9.ppc64le.rpm
net-snmp-perl-debuginfo-5.9.1-9.el9.ppc64le.rpm
net-snmp-utils-5.9.1-9.el9.ppc64le.rpm
net-snmp-utils-debuginfo-5.9.1-9.el9.ppc64le.rpm
python3-net-snmp-5.9.1-9.el9.ppc64le.rpm
python3-net-snmp-debuginfo-5.9.1-9.el9.ppc64le.rpm

s390x:
net-snmp-5.9.1-9.el9.s390x.rpm
net-snmp-agent-libs-5.9.1-9.el9.s390x.rpm
net-snmp-agent-libs-debuginfo-5.9.1-9.el9.s390x.rpm
net-snmp-debuginfo-5.9.1-9.el9.s390x.rpm
net-snmp-debugsource-5.9.1-9.el9.s390x.rpm
net-snmp-devel-5.9.1-9.el9.s390x.rpm
net-snmp-libs-5.9.1-9.el9.s390x.rpm
net-snmp-libs-debuginfo-5.9.1-9.el9.s390x.rpm
net-snmp-perl-5.9.1-9.el9.s390x.rpm
net-snmp-perl-debuginfo-5.9.1-9.el9.s390x.rpm
net-snmp-utils-5.9.1-9.el9.s390x.rpm
net-snmp-utils-debuginfo-5.9.1-9.el9.s390x.rpm
python3-net-snmp-5.9.1-9.el9.s390x.rpm
python3-net-snmp-debuginfo-5.9.1-9.el9.s390x.rpm

x86_64:
net-snmp-5.9.1-9.el9.x86_64.rpm
net-snmp-agent-libs-5.9.1-9.el9.i686.rpm
net-snmp-agent-libs-5.9.1-9.el9.x86_64.rpm
net-snmp-agent-libs-debuginfo-5.9.1-9.el9.i686.rpm
net-snmp-agent-libs-debuginfo-5.9.1-9.el9.x86_64.rpm
net-snmp-debuginfo-5.9.1-9.el9.i686.rpm
net-snmp-debuginfo-5.9.1-9.el9.x86_64.rpm
net-snmp-debugsource-5.9.1-9.el9.i686.rpm
net-snmp-debugsource-5.9.1-9.el9.x86_64.rpm
net-snmp-devel-5.9.1-9.el9.i686.rpm
net-snmp-devel-5.9.1-9.el9.x86_64.rpm
net-snmp-libs-5.9.1-9.el9.i686.rpm
net-snmp-libs-5.9.1-9.el9.x86_64.rpm
net-snmp-libs-debuginfo-5.9.1-9.el9.i686.rpm
net-snmp-libs-debuginfo-5.9.1-9.el9.x86_64.rpm
net-snmp-perl-5.9.1-9.el9.x86_64.rpm
net-snmp-perl-debuginfo-5.9.1-9.el9.i686.rpm
net-snmp-perl-debuginfo-5.9.1-9.el9.x86_64.rpm
net-snmp-utils-5.9.1-9.el9.x86_64.rpm
net-snmp-utils-debuginfo-5.9.1-9.el9.i686.rpm
net-snmp-utils-debuginfo-5.9.1-9.el9.x86_64.rpm
python3-net-snmp-5.9.1-9.el9.x86_64.rpm
python3-net-snmp-debuginfo-5.9.1-9.el9.i686.rpm
python3-net-snmp-debuginfo-5.9.1-9.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-44792
  https://access.redhat.com/security/cve/CVE-2022-44793
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.