Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-24806 (GCVE-0-2022-24806)
Vulnerability from cvelistv5
- CWE-20 - Improper Input Validation
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2022-24806",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-04-18T15:50:49.420656Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-24T18:12:19.958Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-03T04:20:50.548Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775"
},
{
"tags": [
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/"
},
{
"tags": [
"x_transferred"
],
"url": "https://security.gentoo.org/glsa/202210-29"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.debian.org/security/2022/dsa-5209"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "net-snmp",
"repo": "https://github.com/net-snmp/net-snmp",
"vendor": "net-snmp",
"versions": [
{
"lessThan": "5.9.2",
"status": "affected",
"version": "0",
"versionType": "semver"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\u003cbr\u003e"
}
],
"value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n"
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "CWE-20 Improper Input Validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-04-16T19:44:53.414Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/"
},
{
"url": "https://security.gentoo.org/glsa/202210-29"
},
{
"url": "https://www.debian.org/security/2022/dsa-5209"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "net-snmp vulnerable to Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2022-24806",
"datePublished": "2024-04-16T19:44:53.414Z",
"dateReserved": "2022-02-10T16:41:34.917Z",
"dateUpdated": "2024-08-03T04:20:50.548Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2022-24806\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-04-16T20:15:08.413\",\"lastModified\":\"2025-01-17T16:09:56.527\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\\n\"},{\"lang\":\"es\",\"value\":\"net-snmp proporciona varias herramientas relacionadas con el protocolo simple de administraci\u00f3n de red. Antes de la versi\u00f3n 5.9.2, un usuario con credenciales de lectura y escritura pod\u00eda aprovechar una vulnerabilidad de validaci\u00f3n de entrada incorrecta al establecer OID con formato incorrecto en el agente maestro y el subagente simult\u00e1neamente. La versi\u00f3n 5.9.2 contiene un parche. Los usuarios deben utilizar credenciales SNMPv3 seguras y evitar compartirlas. Aquellos que deben utilizar SNMPv1 o SNMPv2c deben utilizar una cadena de comunidad compleja y mejorar la protecci\u00f3n restringiendo el acceso a un rango de direcciones IP determinado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.9.2\",\"matchCriteriaId\":\"79AD3D1F-9090-4939-8C82-E676C8C0FBC7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C74F6FA-FA6C-4648-9079-91446E45EE47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B03506D7-0FCD-47B7-90F6-DDEEB5C5A733\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B528C5D-0F72-4685-8516-257597E94AE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.2_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D85E0DBA-A856-472A-8271-A4F37C35F952\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.4_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBF70805-7EBF-4731-83DB-D71F7A646B0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01363FFA-F7A6-43FC-8D47-E67F95410095\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D650BFB9-4FDC-4311-8D7E-D981C8F4FA3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.2_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E068ABB-31C2-416E-974A-95E07A2BAB0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.4_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"069180B4-BA50-4AD0-8BA9-83F8005E58BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F843B777-5C64-4CAE-80D6-89DC2C9515B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35EEDB95-DCD1-4FED-9BBB-877B2062410C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99952557-C766-4B9E-8BF5-DBBA194349FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC3CBA5D-9E5D-4C46-B37E-7BB35BE8DADB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F32CA554-F9D7-425B-8F1C-89678507F28C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39D345D3-108A-4551-A112-5EE51991411A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC6A25CB-907A-4D05-8460-A2488938A8BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC7D8E93-D4BE-46E7-BDE7-843BF8A33162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B7F648-9A31-4EE5-A215-C860616A4AB7\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2103225\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Product\"]},{\"url\":\"https://security.gentoo.org/glsa/202210-29\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5209\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2103225\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Product\"]},{\"url\":\"https://security.gentoo.org/glsa/202210-29\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5209\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2103225\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.gentoo.org/glsa/202210-29\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://www.debian.org/security/2022/dsa-5209\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T04:20:50.548Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-24806\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-04-18T15:50:49.420656Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-04-23T20:48:26.833Z\"}}], \"cna\": {\"title\": \"net-snmp vulnerable to Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"repo\": \"https://github.com/net-snmp/net-snmp\", \"vendor\": \"net-snmp\", \"product\": \"net-snmp\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"5.9.2\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2103225\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/\"}, {\"url\": \"https://security.gentoo.org/glsa/202210-29\"}, {\"url\": \"https://www.debian.org/security/2022/dsa-5209\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\\n\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\u003cbr\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-20\", \"description\": \"CWE-20 Improper Input Validation\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2024-04-16T19:44:53.414Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2022-24806\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-03T04:20:50.548Z\", \"dateReserved\": \"2022-02-10T16:41:34.917Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2024-04-16T19:44:53.414Z\", \"assignerShortName\": \"GitHub_M\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
CERTFR-2023-AVI-0318
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | N/A | Isolation Segment versions 2.12.x antérieures à 2.12.19 | ||
| VMware | Tanzu | VMware Tanzu Application Service for VMs versions 2.12.x antérieures à 2.12.24 | ||
| VMware | N/A | Canonical Ubuntu 18.04 | ||
| VMware | Tanzu | VMware Tanzu Application Service for VMs versions 2.13.x antérieures à 2.13.17 | ||
| VMware | N/A | Platform Automation Toolkit versions 4.0.x antérieures à to 4.0.13 | ||
| VMware | Tanzu | VMware Tanzu Application Service for VMs versions 2.11.x antérieures à 2.11.35 | ||
| VMware | N/A | Platform Automation Toolkit versions 4.3.x versions antérieures à 4.3.5 | ||
| VMware | N/A | Platform Automation Toolkit versions 5.1.x versions antérieures à 5.1.0 | ||
| VMware | N/A | Operations Manager versions 3.0.x antérieures à 3.0.4 | ||
| VMware | N/A | Operations Manager versions 2.10.x antérieures à 2.10.51 | ||
| VMware | N/A | Isolation Segment versions 3.0.x antérieures à 3.0.7 (avec Jammy Stemcells versions antérieures à 1.80) | ||
| VMware | N/A | Isolation Segment versions 2.11.x antérieures à 2.11.29 | ||
| VMware | N/A | Platform Automation Toolkit versions 4.2.x antérieures à 4.2.8 | ||
| VMware | N/A | Canonical Ubuntu 16.04 | ||
| VMware | N/A | Platform Automation Toolkit versions 4.4.x versions antérieures à 4.4.30 | ||
| VMware | N/A | Canonical Ubuntu 22.04 | ||
| VMware | Tanzu | VMware Tanzu Application Service for VMs versions 3.0.x antérieures à 3.0.7 (avec Jammy Stemcells versions 1.80) | ||
| VMware | N/A | Platform Automation Toolkit versions 5.0.x versions antérieures à 5.0.23 | ||
| VMware | N/A | Isolation Segment versions 2.13.x antérieures à 2.13.14 | ||
| VMware | Tanzu | Tanzu Greenplum for Kubernetes versions antérieures à 1.4.0 | ||
| VMware | N/A | Platform Automation Toolkit versions 4.1.x antérieures à 4.1.13 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Isolation Segment versions 2.12.x ant\u00e9rieures \u00e0 2.12.19",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu Application Service for VMs versions 2.12.x ant\u00e9rieures \u00e0 2.12.24",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Canonical Ubuntu 18.04",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu Application Service for VMs versions 2.13.x ant\u00e9rieures \u00e0 2.13.17",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions 4.0.x ant\u00e9rieures \u00e0 to 4.0.13",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu Application Service for VMs versions 2.11.x ant\u00e9rieures \u00e0 2.11.35",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions 4.3.x versions ant\u00e9rieures \u00e0 4.3.5",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions 5.1.x versions ant\u00e9rieures \u00e0 5.1.0",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Operations Manager versions 3.0.x ant\u00e9rieures \u00e0 3.0.4",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Operations Manager versions 2.10.x ant\u00e9rieures \u00e0 2.10.51",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segment versions 3.0.x ant\u00e9rieures \u00e0 3.0.7 (avec Jammy Stemcells versions ant\u00e9rieures \u00e0 1.80)",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segment versions 2.11.x ant\u00e9rieures \u00e0 2.11.29",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions 4.2.x ant\u00e9rieures \u00e0 4.2.8",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Canonical Ubuntu 16.04",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions 4.4.x versions ant\u00e9rieures \u00e0 4.4.30",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Canonical Ubuntu 22.04",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu Application Service for VMs versions 3.0.x ant\u00e9rieures \u00e0 3.0.7 (avec Jammy Stemcells versions 1.80)",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions 5.0.x versions ant\u00e9rieures \u00e0 5.0.23",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segment versions 2.13.x ant\u00e9rieures \u00e0 2.13.14",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum for Kubernetes versions ant\u00e9rieures \u00e0 1.4.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions 4.1.x ant\u00e9rieures \u00e0 4.1.13",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-24809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24809"
},
{
"name": "CVE-2022-47629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47629"
},
{
"name": "CVE-2022-24805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
},
{
"name": "CVE-2022-44792",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44792"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2022-4883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4883"
},
{
"name": "CVE-2022-44793",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44793"
},
{
"name": "CVE-2022-3165",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3165"
},
{
"name": "CVE-2022-0417",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0417"
},
{
"name": "CVE-2022-24807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24807"
},
{
"name": "CVE-2022-24810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24810"
},
{
"name": "CVE-2022-37454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37454"
},
{
"name": "CVE-2022-44617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44617"
},
{
"name": "CVE-2021-3682",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3682"
},
{
"name": "CVE-2021-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23222"
},
{
"name": "CVE-2022-2962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2962"
},
{
"name": "CVE-2023-22809",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22809"
},
{
"name": "CVE-2022-0392",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0392"
},
{
"name": "CVE-2022-33070",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33070"
},
{
"name": "CVE-2022-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0216"
},
{
"name": "CVE-2022-40898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40898"
},
{
"name": "CVE-2022-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24806"
},
{
"name": "CVE-2022-46285",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46285"
},
{
"name": "CVE-2021-3930",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3930"
},
{
"name": "CVE-2021-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33621"
},
{
"name": "CVE-2022-24808",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24808"
},
{
"name": "CVE-2021-3750",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3750"
}
],
"initial_release_date": "2023-04-17T00:00:00",
"last_revision_date": "2023-04-17T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0318",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-04-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eVMware\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de\nprivil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5795-1 du 13 avril 2023",
"url": "https://tanzu.vmware.com/security/usn-5787-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5795-2 du 13 avril 2023",
"url": "https://tanzu.vmware.com/security/usn-5787-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5787-2 du 13 avril 2023",
"url": "https://tanzu.vmware.com/security/usn-5772-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5765-1 du 13 avril 2023",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5821-1 du 13 avril 2023",
"url": "https://tanzu.vmware.com/security/usn-5821-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5801-1 du 13 avril 2023",
"url": "https://tanzu.vmware.com/security/usn-5795-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5811-1 du 13 avril 2023",
"url": "https://tanzu.vmware.com/security/usn-5811-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5787-1 du 13 avril 2023",
"url": "https://tanzu.vmware.com/security/usn-5767-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5806-1 du 13 avril 2023",
"url": "https://tanzu.vmware.com/security/usn-5801-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5807-1 du 13 avril 2023",
"url": "https://tanzu.vmware.com/security/usn-5807-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5787-1 du 12 avril 2023",
"url": "https://tanzu.vmware.com/security/usn-5765-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5806-2 du 13 avril 2023",
"url": "https://tanzu.vmware.com/security/usn-5806-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5772-1 du 13 avril 2023",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware USN-5767-1 du 13 avril 2023",
"url": null
}
]
}
CERTFR-2025-AVI-0018
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos OS | Junos OS versions 22.4.x antérieures à 22.4R3-S5 | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 24.1R2 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions antérieures à 21.2R3-S9-EVO | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 23.4.x-EVO antérieures à 23.4R2-S3-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions 24.2.x antérieures à 24.2R1-S2 et 24.2R2 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 23.2.x-EVO antérieures à 23.2R2-S3-EVO | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 21.4.x-EVO antérieures à 21.4R3-S10-EVO | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 22.4.x-EVO antérieures à 22.4R3-S5-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions 22.2.x antérieures à 22.2R3-S5 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 22.3.x-EVO antérieures à 22.3R3-S4-EVO | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 24.2.x-EVO antérieures à 24.2R1-S2-EVO et 24.2R2-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions 22.3.x antérieures à 22.3R3-S4 | ||
| Juniper Networks | Junos OS | Junos OS versions 23.4.x antérieures à 23.4R2-S3 | ||
| Juniper Networks | Junos OS | Junos OS versions 21.4.x antérieures à 21.4R3-S10 | ||
| Juniper Networks | Junos OS | Junos OS versions 23.2.x antérieures à 23.2R2-S3 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 21.2R3-S9 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 22.2.x-EVO antérieures à 22.2R3-S5-EVO |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Junos OS versions 22.4.x ant\u00e9rieures \u00e0 22.4R3-S5",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space versions ant\u00e9rieures \u00e0 24.1R2",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 21.2R3-S9-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 23.4.x-EVO ant\u00e9rieures \u00e0 23.4R2-S3-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 24.2.x ant\u00e9rieures \u00e0 24.2R1-S2 et 24.2R2",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 23.2.x-EVO ant\u00e9rieures \u00e0 23.2R2-S3-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 21.4.x-EVO ant\u00e9rieures \u00e0 21.4R3-S10-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.4.x-EVO ant\u00e9rieures \u00e0 22.4R3-S5-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 22.2.x ant\u00e9rieures \u00e0 22.2R3-S5",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.3.x-EVO ant\u00e9rieures \u00e0 22.3R3-S4-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 24.2.x-EVO ant\u00e9rieures \u00e0 24.2R1-S2-EVO et 24.2R2-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 22.3.x ant\u00e9rieures \u00e0 22.3R3-S4",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 23.4.x ant\u00e9rieures \u00e0 23.4R2-S3",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 21.4.x ant\u00e9rieures \u00e0 21.4R3-S10",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 23.2.x ant\u00e9rieures \u00e0 23.2R2-S3",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 21.2R3-S9",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.2.x-EVO ant\u00e9rieures \u00e0 22.2R3-S5-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-35875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35875"
},
{
"name": "CVE-2024-35797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35797"
},
{
"name": "CVE-2024-26886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26886"
},
{
"name": "CVE-2023-52801",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52801"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2024-26629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26629"
},
{
"name": "CVE-2025-21592",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21592"
},
{
"name": "CVE-2022-24809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24809"
},
{
"name": "CVE-2025-21599",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21599"
},
{
"name": "CVE-2024-35791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35791"
},
{
"name": "CVE-2023-3019",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3019"
},
{
"name": "CVE-2022-24805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2024-36883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36883"
},
{
"name": "CVE-2023-3255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3255"
},
{
"name": "CVE-2024-26946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26946"
},
{
"name": "CVE-2024-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
},
{
"name": "CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2022-24807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24807"
},
{
"name": "CVE-2024-39894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39894"
},
{
"name": "CVE-2023-6240",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6240"
},
{
"name": "CVE-2023-6683",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6683"
},
{
"name": "CVE-2024-42131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42131"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2022-24810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24810"
},
{
"name": "CVE-2024-26630",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26630"
},
{
"name": "CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"name": "CVE-2024-41073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41073"
},
{
"name": "CVE-2025-21600",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21600"
},
{
"name": "CVE-2024-42082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42082"
},
{
"name": "CVE-2025-21596",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21596"
},
{
"name": "CVE-2024-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32462"
},
{
"name": "CVE-2016-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2183"
},
{
"name": "CVE-2025-21602",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21602"
},
{
"name": "CVE-2024-25742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25742"
},
{
"name": "CVE-2024-25743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25743"
},
{
"name": "CVE-2024-42096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42096"
},
{
"name": "CVE-2024-38619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38619"
},
{
"name": "CVE-2025-21593",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21593"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-36019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36019"
},
{
"name": "CVE-2024-41040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41040"
},
{
"name": "CVE-2020-11022",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11022"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2024-40927",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40927"
},
{
"name": "CVE-2024-41055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41055"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2024-42102",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42102"
},
{
"name": "CVE-2025-21598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21598"
},
{
"name": "CVE-2024-40936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40936"
},
{
"name": "CVE-2006-5051",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-5051"
},
{
"name": "CVE-2024-41096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41096"
},
{
"name": "CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2024-41044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41044"
},
{
"name": "CVE-2024-38559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38559"
},
{
"name": "CVE-2024-6387",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6387"
},
{
"name": "CVE-2022-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24806"
},
{
"name": "CVE-2024-36979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36979"
},
{
"name": "CVE-2023-52463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
},
{
"name": "CVE-2024-36000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36000"
},
{
"name": "CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"name": "CVE-2023-5088",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5088"
},
{
"name": "CVE-2023-42467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42467"
},
{
"name": "CVE-2022-24808",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24808"
}
],
"initial_release_date": "2025-01-09T00:00:00",
"last_revision_date": "2025-01-09T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0018",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-01-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper Networks",
"vendor_advisories": [
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21593",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-On-SRv6-enabled-devices-an-attacker-sending-a-malformed-BGP-update-can-cause-the-rpd-to-crash-CVE-2025-21593"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21602",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Receipt-of-specially-crafted-BGP-update-packet-causes-RPD-crash-CVE-2025-21602"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks 2025-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R2-release",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R2-release"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks 2025-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Multiple-vulnerabilities-resolved-in-OpenSSH",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Multiple-vulnerabilities-resolved-in-OpenSSH"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21598",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-When-BGP-traceoptions-are-configured-receipt-of-malformed-BGP-packets-causes-RPD-to-crash-CVE-2025-21598"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21592",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-SRX-Series-Low-privileged-user-able-to-access-highly-sensitive-information-on-file-system-CVE-2025-21592"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21599",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-Evolved-Receipt-of-specifically-malformed-IPv6-packets-causes-kernel-memory-exhaustion-leading-to-Denial-of-Service-CVE-2025-21599"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21600",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-With-certain-BGP-options-enabled-receipt-of-specifically-malformed-BGP-update-causes-RPD-crash-CVE-2025-21600"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21596",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-SRX1500-SRX4100-SRX4200-Execution-of-low-privileged-CLI-command-results-in-chassisd-crash-CVE-2025-21596"
}
]
}
CERTFR-2025-AVI-0855
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos OS | Junos OS versions 24.4 antérieures à 24.4R2 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions antérieures à 22.4R3-S8-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions 23.4 antérieures à 23.4R2-S5 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 23.2-EVO antérieures à 23.2R2-S4-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 22.4R3-S8 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 24.2-EVO antérieures à 24.2R2-S2-EVO | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 24.4-EVO antérieures à 24.4R2-EVO | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 24.1R4 | ||
| Juniper Networks | Security Director | Security Director Policy Enforcer versions antérieures à 23.1R1 Hotpatch v3 | ||
| Juniper Networks | Junos Space | Junos Space Security Director versions antérieures à 24.1R4 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 23.4-EVO antérieures à 23.4R2-S5-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions 23.2 antérieures à 23.2R2-S4 | ||
| Juniper Networks | Junos OS | Junos OS versions 24.2 antérieures à 24.2R2-S1 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Junos OS versions 24.4 ant\u00e9rieures \u00e0 24.4R2",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 22.4R3-S8-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 23.4 ant\u00e9rieures \u00e0 23.4R2-S5",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 23.2-EVO ant\u00e9rieures \u00e0 23.2R2-S4-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 22.4R3-S8",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 24.2-EVO ant\u00e9rieures \u00e0 24.2R2-S2-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 24.4-EVO ant\u00e9rieures \u00e0 24.4R2-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space versions ant\u00e9rieures \u00e0 24.1R4",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Security Director Policy Enforcer versions ant\u00e9rieures \u00e0 23.1R1 Hotpatch v3",
"product": {
"name": "Security Director",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space Security Director versions ant\u00e9rieures \u00e0 24.1R4",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 23.4-EVO ant\u00e9rieures \u00e0 23.4R2-S5-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 23.2 ant\u00e9rieures \u00e0 23.2R2-S4",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 24.2 ant\u00e9rieures \u00e0 24.2R2-S1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24795"
},
{
"name": "CVE-2024-36903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36903"
},
{
"name": "CVE-2023-44431",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44431"
},
{
"name": "CVE-2021-47606",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47606"
},
{
"name": "CVE-2025-59993",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59993"
},
{
"name": "CVE-2025-59997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59997"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2025-59995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59995"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2024-36921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36921"
},
{
"name": "CVE-2025-59986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59986"
},
{
"name": "CVE-2025-60009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60009"
},
{
"name": "CVE-2025-59989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59989"
},
{
"name": "CVE-2024-26897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26897"
},
{
"name": "CVE-2023-46103",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46103"
},
{
"name": "CVE-2024-27052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27052"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2025-59999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59999"
},
{
"name": "CVE-2025-59994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59994"
},
{
"name": "CVE-2024-4076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4076"
},
{
"name": "CVE-2025-59967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59967"
},
{
"name": "CVE-2022-24805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2024-37356",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
},
{
"name": "CVE-2024-47538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47538"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2024-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
},
{
"name": "CVE-2025-59991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59991"
},
{
"name": "CVE-2024-5564",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5564"
},
{
"name": "CVE-2024-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
},
{
"name": "CVE-2023-28746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
},
{
"name": "CVE-2023-52864",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
},
{
"name": "CVE-2025-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26600"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2024-27280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27280"
},
{
"name": "CVE-2024-36929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2025-59982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59982"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2023-43785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43785"
},
{
"name": "CVE-2024-30205",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30205"
},
{
"name": "CVE-2018-17247",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-17247"
},
{
"name": "CVE-2025-60004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60004"
},
{
"name": "CVE-2023-51594",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51594"
},
{
"name": "CVE-2024-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22025"
},
{
"name": "CVE-2023-50229",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50229"
},
{
"name": "CVE-2025-59974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59974"
},
{
"name": "CVE-2025-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26598"
},
{
"name": "CVE-2018-3824",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3824"
},
{
"name": "CVE-2024-40928",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40928"
},
{
"name": "CVE-2024-43398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43398"
},
{
"name": "CVE-2024-8508",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8508"
},
{
"name": "CVE-2024-36020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36020"
},
{
"name": "CVE-2021-45105",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45105"
},
{
"name": "CVE-2025-59981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59981"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2021-4104",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4104"
},
{
"name": "CVE-2024-30203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30203"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2024-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35937"
},
{
"name": "CVE-2025-59968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59968"
},
{
"name": "CVE-2023-51592",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51592"
},
{
"name": "CVE-2025-59990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59990"
},
{
"name": "CVE-2021-22146",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22146"
},
{
"name": "CVE-2025-59978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59978"
},
{
"name": "CVE-2024-25629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25629"
},
{
"name": "CVE-2024-36017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
},
{
"name": "CVE-2024-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24806"
},
{
"name": "CVE-2024-27434",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27434"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"name": "CVE-2024-38558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
},
{
"name": "CVE-2025-59992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59992"
},
{
"name": "CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"name": "CVE-2021-41072",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41072"
},
{
"name": "CVE-2025-60000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60000"
},
{
"name": "CVE-2022-24807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24807"
},
{
"name": "CVE-2024-47607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47607"
},
{
"name": "CVE-2024-27065",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27065"
},
{
"name": "CVE-2024-36005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36005"
},
{
"name": "CVE-2023-45866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45866"
},
{
"name": "CVE-2023-27349",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27349"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2015-5377",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5377"
},
{
"name": "CVE-2023-48161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48161"
},
{
"name": "CVE-2022-24810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24810"
},
{
"name": "CVE-2024-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
},
{
"name": "CVE-2024-27983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27983"
},
{
"name": "CVE-2025-60001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60001"
},
{
"name": "CVE-2024-5742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5742"
},
{
"name": "CVE-2023-50230",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50230"
},
{
"name": "CVE-2025-52960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52960"
},
{
"name": "CVE-2024-36922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36922"
},
{
"name": "CVE-2025-59996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59996"
},
{
"name": "CVE-2024-39487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39487"
},
{
"name": "CVE-2024-27982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27982"
},
{
"name": "CVE-2023-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38575"
},
{
"name": "CVE-2024-35911",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35911"
},
{
"name": "CVE-2025-59957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59957"
},
{
"name": "CVE-2025-59958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59958"
},
{
"name": "CVE-2021-41043",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41043"
},
{
"name": "CVE-2018-17244",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-17244"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2024-39908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39908"
},
{
"name": "CVE-2025-26597",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26597"
},
{
"name": "CVE-2024-36971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2024-42934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42934"
},
{
"name": "CVE-2023-51580",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51580"
},
{
"name": "CVE-2024-35848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35848"
},
{
"name": "CVE-2024-27417",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27417"
},
{
"name": "CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"name": "CVE-2024-27281",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27281"
},
{
"name": "CVE-2025-59983",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59983"
},
{
"name": "CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2024-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
},
{
"name": "CVE-2024-35969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35969"
},
{
"name": "CVE-2021-45046",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45046"
},
{
"name": "CVE-2025-60006",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60006"
},
{
"name": "CVE-2024-36489",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36489"
},
{
"name": "CVE-2015-1427",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1427"
},
{
"name": "CVE-2024-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38575"
},
{
"name": "CVE-2024-35899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35899"
},
{
"name": "CVE-2024-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35823"
},
{
"name": "CVE-2024-40954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40954"
},
{
"name": "CVE-2024-9632",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9632"
},
{
"name": "CVE-2023-38408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38408"
},
{
"name": "CVE-2025-26595",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26595"
},
{
"name": "CVE-2024-26868",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26868"
},
{
"name": "CVE-2023-43787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43787"
},
{
"name": "CVE-2023-43786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43786"
},
{
"name": "CVE-2024-8235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8235"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2025-59977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59977"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2025-26596",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26596"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2022-48622",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48622"
},
{
"name": "CVE-2021-42550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42550"
},
{
"name": "CVE-2021-44228",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
},
{
"name": "CVE-2024-26828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26828"
},
{
"name": "CVE-2025-59998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59998"
},
{
"name": "CVE-2024-26808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26808"
},
{
"name": "CVE-2024-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30204"
},
{
"name": "CVE-2025-60002",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60002"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2024-27282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27282"
},
{
"name": "CVE-2018-3831",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3831"
},
{
"name": "CVE-2023-43490",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43490"
},
{
"name": "CVE-2025-59976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59976"
},
{
"name": "CVE-2025-59980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59980"
},
{
"name": "CVE-2025-26599",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26599"
},
{
"name": "CVE-2024-47615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47615"
},
{
"name": "CVE-2018-3823",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3823"
},
{
"name": "CVE-2023-22655",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22655"
},
{
"name": "CVE-2024-6126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6126"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2023-39368",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39368"
},
{
"name": "CVE-2021-44832",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
},
{
"name": "CVE-2024-26853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26853"
},
{
"name": "CVE-2025-59975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59975"
},
{
"name": "CVE-2025-0624",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0624"
},
{
"name": "CVE-2025-59987",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59987"
},
{
"name": "CVE-2024-40958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40958"
},
{
"name": "CVE-2018-3826",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3826"
},
{
"name": "CVE-2025-26601",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26601"
},
{
"name": "CVE-2024-52337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52337"
},
{
"name": "CVE-2025-59985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59985"
},
{
"name": "CVE-2025-11198",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11198"
},
{
"name": "CVE-2022-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24806"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"name": "CVE-2024-26327",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26327"
},
{
"name": "CVE-2015-3253",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3253"
},
{
"name": "CVE-2025-59964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59964"
},
{
"name": "CVE-2025-59988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59988"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2023-45733",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45733"
},
{
"name": "CVE-2021-40153",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40153"
},
{
"name": "CVE-2024-6655",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6655"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2024-27049",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27049"
},
{
"name": "CVE-2025-59984",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59984"
},
{
"name": "CVE-2025-52961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52961"
},
{
"name": "CVE-2023-51589",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51589"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2021-3903",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3903"
},
{
"name": "CVE-2024-35800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35800"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"name": "CVE-2023-51596",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51596"
},
{
"name": "CVE-2025-60010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60010"
},
{
"name": "CVE-2023-51764",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51764"
},
{
"name": "CVE-2025-26594",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26594"
},
{
"name": "CVE-2024-6409",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6409"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
},
{
"name": "CVE-2022-24808",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24808"
},
{
"name": "CVE-2025-59962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59962"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2020-11023",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11023"
},
{
"name": "CVE-2024-40961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40961"
}
],
"initial_release_date": "2025-10-09T00:00:00",
"last_revision_date": "2025-10-09T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0855",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper Networks",
"vendor_advisories": [
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103140",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Multiple-XSS-vulnerabilities-resolved-in-24-1R4-release"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103141",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R4-release"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103163",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-Evolved-Multiple-OS-command-injection-vulnerabilities-fixed-CVE-2025-60006"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103168",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Device-allows-login-for-user-with-expired-password-CVE-2025-60010"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103171",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Reflected-client-side-HTTP-parameter-pollution-vulnerability-in-web-interface-CVE-2025-59977"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103167",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-When-a-user-with-the-name-ftp-or-anonymous-is-configured-unauthenticated-filesystem-access-is-allowed-CVE-2025-59980"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103156",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-Evolved-ACX7024-ACX7024X-ACX7100-32C-ACX7100-48L-ACX7348-ACX7509-When-specific-valid-multicast-traffic-is-received-on-the-L3-interface-a-vulnerable-device-evo-pfemand-crashes-and-restarts-CVE-2025-59967"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103437",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Security-Director-Policy-Enforcer-An-unrestricted-API-allows-a-network-based-unauthenticated-attacker-to-deploy-malicious-vSRX-images-to-VMWare-NSX-Server-CVE-2025-11198"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103172",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Flooding-device-with-inbound-API-calls-leads-to-WebUI-and-CLI-management-access-DoS-CVE-2025-59975"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103157",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Juniper-Security-Director-Insufficient-authorization-for-sensitive-resources-in-web-interface-CVE-2025-59968"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103170",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Arbitrary-file-download-vulnerability-in-web-interface-CVE-2025-59976"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103139",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Security-Director-Multiple-vulnerabilities-resolved-in-24-1R4"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103151",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-With-BGP-sharding-enabled-change-in-indirect-next-hop-can-cause-RPD-crash-CVE-2025-59962"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103153",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-SRX4700-When-forwarding-options-sampling-is-enabled-any-traffic-destined-to-the-RE-will-cause-the-forwarding-line-card-to-crash-and-restart-CVE-2025-59964"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103147",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-Evolved-PTX-Series-When-firewall-filter-rejects-traffic-these-packets-are-erroneously-sent-to-the-RE-CVE-2025-59958"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103144",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-Evolved-PTX-Series-except-PTX10003-An-unauthenticated-adjacent-attacker-sending-specific-valid-traffic-can-cause-a-memory-leak-in-cfmman-leading-to-FPC-crash-and-restart-CVE-2025-52961"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103143",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-Receipt-of-specific-SIP-packets-in-a-high-utilization-situation-causes-a-flowd-crash-CVE-2025-52960"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103146",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-EX4600-Series-and-QFX5000-Series-An-attacker-with-physical-access-can-open-a-persistent-backdoor-CVE-2025-59957"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103138",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Security-Director-Multiple-vulnerabilities-resolved-in-24-1R4-by-upgrading-Log4j-Java-library-to-2-23-1-and-ElasticSearch-to-6-8-17"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103165",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Specific-BGP-EVPN-update-message-causes-rpd-crash-CVE-2025-60004"
}
]
}
RHSA-2024:7260
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for net-snmp is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7260",
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2103225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"category": "external",
"summary": "2104759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "2104763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "2104766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "2104768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "2104769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7260.json"
}
],
"title": "Red Hat Security Advisory: net-snmp security update",
"tracking": {
"current_release_date": "2025-09-25T15:05:48+00:00",
"generator": {
"date": "2025-09-25T15:05:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2024:7260",
"initial_release_date": "2024-09-26T19:12:10+00:00",
"revision_history": [
{
"date": "2024-09-26T19:12:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-09-26T19:12:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T15:05:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.src",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.src",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-24805",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2022-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2103225"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24805"
},
{
"category": "external",
"summary": "RHBZ#2103225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access."
},
{
"cve": "CVE-2022-24806",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104759"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24806"
},
{
"category": "external",
"summary": "RHBZ#2104759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24806"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously"
},
{
"cve": "CVE-2022-24807",
"cwe": {
"id": "CWE-1320",
"name": "Improper Protection for Outbound Error Messages and Alert Signals"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104763"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24807"
},
{
"category": "external",
"summary": "RHBZ#2104763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24807"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access"
},
{
"cve": "CVE-2022-24808",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24808"
},
{
"category": "external",
"summary": "RHBZ#2104768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24808",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24808"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference"
},
{
"cve": "CVE-2022-24809",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104766"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24809"
},
{
"category": "external",
"summary": "RHBZ#2104766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24809"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference."
},
{
"cve": "CVE-2022-24810",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104769"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24810"
},
{
"category": "external",
"summary": "RHBZ#2104769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24810"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference."
}
]
}
RHSA-2024:7875
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for net-snmp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7875",
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2103225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"category": "external",
"summary": "2104759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "2104763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "2104766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "2104768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "2104769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7875.json"
}
],
"title": "Red Hat Security Advisory: net-snmp security update",
"tracking": {
"current_release_date": "2025-09-25T15:06:35+00:00",
"generator": {
"date": "2025-09-25T15:06:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2024:7875",
"initial_release_date": "2024-10-09T18:30:25+00:00",
"revision_history": [
{
"date": "2024-10-09T18:30:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-10-09T18:30:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T15:06:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.src",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.src",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-24805",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2022-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2103225"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24805"
},
{
"category": "external",
"summary": "RHBZ#2103225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access."
},
{
"cve": "CVE-2022-24806",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104759"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24806"
},
{
"category": "external",
"summary": "RHBZ#2104759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24806"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously"
},
{
"cve": "CVE-2022-24807",
"cwe": {
"id": "CWE-1320",
"name": "Improper Protection for Outbound Error Messages and Alert Signals"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104763"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24807"
},
{
"category": "external",
"summary": "RHBZ#2104763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24807"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access"
},
{
"cve": "CVE-2022-24808",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24808"
},
{
"category": "external",
"summary": "RHBZ#2104768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24808",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24808"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference"
},
{
"cve": "CVE-2022-24809",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104766"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24809"
},
{
"category": "external",
"summary": "RHBZ#2104766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24809"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference."
},
{
"cve": "CVE-2022-24810",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104769"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24810"
},
{
"category": "external",
"summary": "RHBZ#2104769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24810"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference."
}
]
}
rhsa-2024:7260
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for net-snmp is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7260",
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2103225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"category": "external",
"summary": "2104759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "2104763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "2104766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "2104768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "2104769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7260.json"
}
],
"title": "Red Hat Security Advisory: net-snmp security update",
"tracking": {
"current_release_date": "2025-09-25T15:05:48+00:00",
"generator": {
"date": "2025-09-25T15:05:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2024:7260",
"initial_release_date": "2024-09-26T19:12:10+00:00",
"revision_history": [
{
"date": "2024-09-26T19:12:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-09-26T19:12:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T15:05:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.src",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.src",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-24805",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2022-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2103225"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24805"
},
{
"category": "external",
"summary": "RHBZ#2103225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access."
},
{
"cve": "CVE-2022-24806",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104759"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24806"
},
{
"category": "external",
"summary": "RHBZ#2104759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24806"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously"
},
{
"cve": "CVE-2022-24807",
"cwe": {
"id": "CWE-1320",
"name": "Improper Protection for Outbound Error Messages and Alert Signals"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104763"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24807"
},
{
"category": "external",
"summary": "RHBZ#2104763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24807"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access"
},
{
"cve": "CVE-2022-24808",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24808"
},
{
"category": "external",
"summary": "RHBZ#2104768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24808",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24808"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference"
},
{
"cve": "CVE-2022-24809",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104766"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24809"
},
{
"category": "external",
"summary": "RHBZ#2104766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24809"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference."
},
{
"cve": "CVE-2022-24810",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104769"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24810"
},
{
"category": "external",
"summary": "RHBZ#2104769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24810"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference."
}
]
}
rhsa-2024_7875
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for net-snmp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7875",
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2103225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"category": "external",
"summary": "2104759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "2104763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "2104766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "2104768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "2104769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7875.json"
}
],
"title": "Red Hat Security Advisory: net-snmp security update",
"tracking": {
"current_release_date": "2024-11-24T19:27:14+00:00",
"generator": {
"date": "2024-11-24T19:27:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:7875",
"initial_release_date": "2024-10-09T18:30:25+00:00",
"revision_history": [
{
"date": "2024-10-09T18:30:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-10-09T18:30:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-24T19:27:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.src",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.src",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-24805",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2022-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2103225"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24805"
},
{
"category": "external",
"summary": "RHBZ#2103225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access."
},
{
"cve": "CVE-2022-24806",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104759"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24806"
},
{
"category": "external",
"summary": "RHBZ#2104759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24806"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously"
},
{
"cve": "CVE-2022-24807",
"cwe": {
"id": "CWE-1320",
"name": "Improper Protection for Outbound Error Messages and Alert Signals"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104763"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24807"
},
{
"category": "external",
"summary": "RHBZ#2104763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24807"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access"
},
{
"cve": "CVE-2022-24808",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24808"
},
{
"category": "external",
"summary": "RHBZ#2104768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24808",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24808"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference"
},
{
"cve": "CVE-2022-24809",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104766"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24809"
},
{
"category": "external",
"summary": "RHBZ#2104766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24809"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference."
},
{
"cve": "CVE-2022-24810",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104769"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24810"
},
{
"category": "external",
"summary": "RHBZ#2104769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24810"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference."
}
]
}
rhsa-2024:7875
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for net-snmp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7875",
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2103225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"category": "external",
"summary": "2104759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "2104763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "2104766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "2104768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "2104769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7875.json"
}
],
"title": "Red Hat Security Advisory: net-snmp security update",
"tracking": {
"current_release_date": "2025-09-25T15:06:35+00:00",
"generator": {
"date": "2025-09-25T15:06:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2024:7875",
"initial_release_date": "2024-10-09T18:30:25+00:00",
"revision_history": [
{
"date": "2024-10-09T18:30:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-10-09T18:30:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T15:06:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.src",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.src",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product_id": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-11.el9_2.2?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-24805",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2022-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2103225"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24805"
},
{
"category": "external",
"summary": "RHBZ#2103225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access."
},
{
"cve": "CVE-2022-24806",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104759"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24806"
},
{
"category": "external",
"summary": "RHBZ#2104759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24806"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously"
},
{
"cve": "CVE-2022-24807",
"cwe": {
"id": "CWE-1320",
"name": "Improper Protection for Outbound Error Messages and Alert Signals"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104763"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24807"
},
{
"category": "external",
"summary": "RHBZ#2104763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24807"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access"
},
{
"cve": "CVE-2022-24808",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24808"
},
{
"category": "external",
"summary": "RHBZ#2104768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24808",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24808"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference"
},
{
"cve": "CVE-2022-24809",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104766"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24809"
},
{
"category": "external",
"summary": "RHBZ#2104766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24809"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference."
},
{
"cve": "CVE-2022-24810",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104769"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24810"
},
{
"category": "external",
"summary": "RHBZ#2104769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24810"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-09T18:30:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference."
}
]
}
rhsa-2024_7260
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for net-snmp is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.\n\nSecurity Fix(es):\n\n* net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. (CVE-2022-24805)\n\n* : net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously (CVE-2022-24806)\n\n* net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access (CVE-2022-24807)\n\n* net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24809)\n\n* net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference (CVE-2022-24808)\n\n* net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. (CVE-2022-24810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7260",
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2103225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"category": "external",
"summary": "2104759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "2104763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "2104766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "2104768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "2104769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7260.json"
}
],
"title": "Red Hat Security Advisory: net-snmp security update",
"tracking": {
"current_release_date": "2024-11-24T19:27:03+00:00",
"generator": {
"date": "2024-11-24T19:27:03+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:7260",
"initial_release_date": "2024-09-26T19:12:10+00:00",
"revision_history": [
{
"date": "2024-09-26T19:12:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-09-26T19:12:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-24T19:27:03+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.src",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.src",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-devel@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product_id": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debugsource@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-agent-libs-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-libs-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-perl-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/net-snmp-utils-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_id": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-net-snmp-debuginfo@5.9.1-13.el9_4.3?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
},
"product_reference": "python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-24805",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2022-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2103225"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24805"
},
{
"category": "external",
"summary": "RHBZ#2103225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24805"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access."
},
{
"cve": "CVE-2022-24806",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104759"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24806"
},
{
"category": "external",
"summary": "RHBZ#2104759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24806"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously"
},
{
"cve": "CVE-2022-24807",
"cwe": {
"id": "CWE-1320",
"name": "Improper Protection for Outbound Error Messages and Alert Signals"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104763"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24807"
},
{
"category": "external",
"summary": "RHBZ#2104763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24807"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24807"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access"
},
{
"cve": "CVE-2022-24808",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24808"
},
{
"category": "external",
"summary": "RHBZ#2104768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24808",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24808"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24808"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference"
},
{
"cve": "CVE-2022-24809",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104766"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24809"
},
{
"category": "external",
"summary": "RHBZ#2104766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24809"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24809"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference."
},
{
"cve": "CVE-2022-24810",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2104769"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24810"
},
{
"category": "external",
"summary": "RHBZ#2104769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24810"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24810"
}
],
"release_date": "2022-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-09-26T19:12:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.src",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference."
}
]
}
suse-su-2022:4205-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for net-snmp",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for net-snmp fixes the following issues:\n\n Updated to version 5.9.3 (bsc#1201103, jsc#SLE-11203):\n\n - CVE-2022-24805: Fixed a buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB that can cause an out-of-bounds memory access.\n - CVE-2022-24809: Fixed a malformed OID in a GET-NEXT to the nsVacmAccessTable that can cause a NULL pointer dereference.\n - CVE-2022-24806: Fixed an improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously.\n - CVE-2022-24807: Fixed a malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access.\n - CVE-2022-24808: Fixed a malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference.\n - CVE-2022-24810: Fixed a malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-4205,SUSE-SLE-Module-Basesystem-15-SP3-2022-4205,SUSE-SLE-Module-Basesystem-15-SP4-2022-4205,SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-4205,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-4205,openSUSE-SLE-15.3-2022-4205,openSUSE-SLE-15.4-2022-4205,openSUSE-SLE-15.5-2022-4205",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4205-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:4205-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224205-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:4205-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013097.html"
},
{
"category": "self",
"summary": "SUSE Bug 1201103",
"url": "https://bugzilla.suse.com/1201103"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24805 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24806 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24807 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24807/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24808 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24808/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24809 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24810 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24810/"
}
],
"title": "Security update for net-snmp",
"tracking": {
"current_release_date": "2022-11-23T16:35:05Z",
"generator": {
"date": "2022-11-23T16:35:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:4205-1",
"initial_release_date": "2022-11-23T16:35:05Z",
"revision_history": [
{
"date": "2022-11-23T16:35:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "libsnmp40-5.9.3-150300.15.3.1.aarch64",
"product_id": "libsnmp40-5.9.3-150300.15.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "net-snmp-5.9.3-150300.15.3.1.aarch64",
"product_id": "net-snmp-5.9.3-150300.15.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"product_id": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"product_id": "perl-SNMP-5.9.3-150300.15.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"product_id": "python2-net-snmp-5.9.3-150300.15.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"product_id": "python3-net-snmp-5.9.3-150300.15.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"product_id": "snmp-mibs-5.9.3-150300.15.3.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-64bit-5.9.3-150300.15.3.1.aarch64_ilp32",
"product": {
"name": "libsnmp40-64bit-5.9.3-150300.15.3.1.aarch64_ilp32",
"product_id": "libsnmp40-64bit-5.9.3-150300.15.3.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-64bit-5.9.3-150300.15.3.1.aarch64_ilp32",
"product": {
"name": "net-snmp-devel-64bit-5.9.3-150300.15.3.1.aarch64_ilp32",
"product_id": "net-snmp-devel-64bit-5.9.3-150300.15.3.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.3-150300.15.3.1.i586",
"product": {
"name": "libsnmp40-5.9.3-150300.15.3.1.i586",
"product_id": "libsnmp40-5.9.3-150300.15.3.1.i586"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.3-150300.15.3.1.i586",
"product": {
"name": "net-snmp-5.9.3-150300.15.3.1.i586",
"product_id": "net-snmp-5.9.3-150300.15.3.1.i586"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.3-150300.15.3.1.i586",
"product": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.i586",
"product_id": "net-snmp-devel-5.9.3-150300.15.3.1.i586"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.3-150300.15.3.1.i586",
"product": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.i586",
"product_id": "perl-SNMP-5.9.3-150300.15.3.1.i586"
}
},
{
"category": "product_version",
"name": "python2-net-snmp-5.9.3-150300.15.3.1.i586",
"product": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.i586",
"product_id": "python2-net-snmp-5.9.3-150300.15.3.1.i586"
}
},
{
"category": "product_version",
"name": "python3-net-snmp-5.9.3-150300.15.3.1.i586",
"product": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.i586",
"product_id": "python3-net-snmp-5.9.3-150300.15.3.1.i586"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.3-150300.15.3.1.i586",
"product": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.i586",
"product_id": "snmp-mibs-5.9.3-150300.15.3.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"product_id": "libsnmp40-5.9.3-150300.15.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "net-snmp-5.9.3-150300.15.3.1.ppc64le",
"product_id": "net-snmp-5.9.3-150300.15.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"product_id": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"product_id": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"product_id": "python2-net-snmp-5.9.3-150300.15.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"product_id": "python3-net-snmp-5.9.3-150300.15.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"product_id": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "libsnmp40-5.9.3-150300.15.3.1.s390x",
"product_id": "libsnmp40-5.9.3-150300.15.3.1.s390x"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "net-snmp-5.9.3-150300.15.3.1.s390x",
"product_id": "net-snmp-5.9.3-150300.15.3.1.s390x"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"product_id": "net-snmp-devel-5.9.3-150300.15.3.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.s390x",
"product_id": "perl-SNMP-5.9.3-150300.15.3.1.s390x"
}
},
{
"category": "product_version",
"name": "python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"product_id": "python2-net-snmp-5.9.3-150300.15.3.1.s390x"
}
},
{
"category": "product_version",
"name": "python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"product_id": "python3-net-snmp-5.9.3-150300.15.3.1.s390x"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.s390x",
"product_id": "snmp-mibs-5.9.3-150300.15.3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "libsnmp40-5.9.3-150300.15.3.1.x86_64",
"product_id": "libsnmp40-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"product_id": "libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "net-snmp-5.9.3-150300.15.3.1.x86_64",
"product_id": "net-snmp-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"product_id": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"product_id": "net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"product_id": "perl-SNMP-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"product_id": "python2-net-snmp-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"product_id": "python3-net-snmp-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"product_id": "snmp-mibs-5.9.3-150300.15.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-24805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24805"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a buffer overflow in the handling of the `INDEX` of `NET-SNMP-VACM-MIB` can cause an out-of-bounds memory access. A user with read-only credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24805",
"url": "https://www.suse.com/security/cve/CVE-2022-24805"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24805",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-11-23T16:35:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-24805"
},
{
"cve": "CVE-2022-24806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24806"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24806",
"url": "https://www.suse.com/security/cve/CVE-2022-24806"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24806",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-11-23T16:35:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-24806"
},
{
"cve": "CVE-2022-24807",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24807"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a malformed OID in a SET request to `SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable` can cause an out-of-bounds memory access. A user with read-write credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24807",
"url": "https://www.suse.com/security/cve/CVE-2022-24807"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24807",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-11-23T16:35:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-24807"
},
{
"cve": "CVE-2022-24808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24808"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a `SET` request to `NET-SNMP-AGENT-MIB::nsLogTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24808",
"url": "https://www.suse.com/security/cve/CVE-2022-24808"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24808",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-11-23T16:35:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-24808"
},
{
"cve": "CVE-2022-24809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24809"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-only credentials can use a malformed OID in a `GET-NEXT` to the `nsVacmAccessTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24809",
"url": "https://www.suse.com/security/cve/CVE-2022-24809"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24809",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-11-23T16:35:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-24809"
},
{
"cve": "CVE-2022-24810",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24810"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a SET to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24810",
"url": "https://www.suse.com/security/cve/CVE-2022-24810"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24810",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.4:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"openSUSE Leap 15.5:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-11-23T16:35:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-24810"
}
]
}
suse-su-2022:4205-2
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for net-snmp",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for net-snmp fixes the following issues:\n\n Updated to version 5.9.3 (bsc#1201103, jsc#SLE-11203):\n\n - CVE-2022-24805: Fixed a buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB that can cause an out-of-bounds memory access.\n - CVE-2022-24809: Fixed a malformed OID in a GET-NEXT to the nsVacmAccessTable that can cause a NULL pointer dereference.\n - CVE-2022-24806: Fixed an improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously.\n - CVE-2022-24807: Fixed a malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access.\n - CVE-2022-24808: Fixed a malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference.\n - CVE-2022-24810: Fixed a malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-4205,SUSE-SLE-Micro-5.3-2022-4205,openSUSE-Leap-Micro-5.3-2022-4205",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4205-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:4205-2",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224205-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:4205-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013226.html"
},
{
"category": "self",
"summary": "SUSE Bug 1201103",
"url": "https://bugzilla.suse.com/1201103"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24805 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24806 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24807 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24807/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24808 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24808/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24809 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24810 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24810/"
}
],
"title": "Security update for net-snmp",
"tracking": {
"current_release_date": "2022-12-13T11:49:18Z",
"generator": {
"date": "2022-12-13T11:49:18Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:4205-2",
"initial_release_date": "2022-12-13T11:49:18Z",
"revision_history": [
{
"date": "2022-12-13T11:49:18Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "libsnmp40-5.9.3-150300.15.3.1.aarch64",
"product_id": "libsnmp40-5.9.3-150300.15.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "net-snmp-5.9.3-150300.15.3.1.aarch64",
"product_id": "net-snmp-5.9.3-150300.15.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64",
"product_id": "net-snmp-devel-5.9.3-150300.15.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.aarch64",
"product_id": "perl-SNMP-5.9.3-150300.15.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.aarch64",
"product_id": "python2-net-snmp-5.9.3-150300.15.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.aarch64",
"product_id": "python3-net-snmp-5.9.3-150300.15.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"product": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"product_id": "snmp-mibs-5.9.3-150300.15.3.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-64bit-5.9.3-150300.15.3.1.aarch64_ilp32",
"product": {
"name": "libsnmp40-64bit-5.9.3-150300.15.3.1.aarch64_ilp32",
"product_id": "libsnmp40-64bit-5.9.3-150300.15.3.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-64bit-5.9.3-150300.15.3.1.aarch64_ilp32",
"product": {
"name": "net-snmp-devel-64bit-5.9.3-150300.15.3.1.aarch64_ilp32",
"product_id": "net-snmp-devel-64bit-5.9.3-150300.15.3.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.3-150300.15.3.1.i586",
"product": {
"name": "libsnmp40-5.9.3-150300.15.3.1.i586",
"product_id": "libsnmp40-5.9.3-150300.15.3.1.i586"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.3-150300.15.3.1.i586",
"product": {
"name": "net-snmp-5.9.3-150300.15.3.1.i586",
"product_id": "net-snmp-5.9.3-150300.15.3.1.i586"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.3-150300.15.3.1.i586",
"product": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.i586",
"product_id": "net-snmp-devel-5.9.3-150300.15.3.1.i586"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.3-150300.15.3.1.i586",
"product": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.i586",
"product_id": "perl-SNMP-5.9.3-150300.15.3.1.i586"
}
},
{
"category": "product_version",
"name": "python2-net-snmp-5.9.3-150300.15.3.1.i586",
"product": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.i586",
"product_id": "python2-net-snmp-5.9.3-150300.15.3.1.i586"
}
},
{
"category": "product_version",
"name": "python3-net-snmp-5.9.3-150300.15.3.1.i586",
"product": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.i586",
"product_id": "python3-net-snmp-5.9.3-150300.15.3.1.i586"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.3-150300.15.3.1.i586",
"product": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.i586",
"product_id": "snmp-mibs-5.9.3-150300.15.3.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "libsnmp40-5.9.3-150300.15.3.1.ppc64le",
"product_id": "libsnmp40-5.9.3-150300.15.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "net-snmp-5.9.3-150300.15.3.1.ppc64le",
"product_id": "net-snmp-5.9.3-150300.15.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le",
"product_id": "net-snmp-devel-5.9.3-150300.15.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le",
"product_id": "perl-SNMP-5.9.3-150300.15.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"product_id": "python2-net-snmp-5.9.3-150300.15.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.ppc64le",
"product_id": "python3-net-snmp-5.9.3-150300.15.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"product": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le",
"product_id": "snmp-mibs-5.9.3-150300.15.3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "libsnmp40-5.9.3-150300.15.3.1.s390x",
"product_id": "libsnmp40-5.9.3-150300.15.3.1.s390x"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "net-snmp-5.9.3-150300.15.3.1.s390x",
"product_id": "net-snmp-5.9.3-150300.15.3.1.s390x"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.s390x",
"product_id": "net-snmp-devel-5.9.3-150300.15.3.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.s390x",
"product_id": "perl-SNMP-5.9.3-150300.15.3.1.s390x"
}
},
{
"category": "product_version",
"name": "python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.s390x",
"product_id": "python2-net-snmp-5.9.3-150300.15.3.1.s390x"
}
},
{
"category": "product_version",
"name": "python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.s390x",
"product_id": "python3-net-snmp-5.9.3-150300.15.3.1.s390x"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.3-150300.15.3.1.s390x",
"product": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.s390x",
"product_id": "snmp-mibs-5.9.3-150300.15.3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "libsnmp40-5.9.3-150300.15.3.1.x86_64",
"product_id": "libsnmp40-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64",
"product_id": "libsnmp40-32bit-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "net-snmp-5.9.3-150300.15.3.1.x86_64",
"product_id": "net-snmp-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64",
"product_id": "net-snmp-devel-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64",
"product_id": "net-snmp-devel-32bit-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "perl-SNMP-5.9.3-150300.15.3.1.x86_64",
"product_id": "perl-SNMP-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "python2-net-snmp-5.9.3-150300.15.3.1.x86_64",
"product_id": "python2-net-snmp-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "python3-net-snmp-5.9.3-150300.15.3.1.x86_64",
"product_id": "python3-net-snmp-5.9.3-150300.15.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"product": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"product_id": "snmp-mibs-5.9.3-150300.15.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "libsnmp40-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.aarch64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.3-150300.15.3.1.x86_64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
},
"product_reference": "snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-24805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24805"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a buffer overflow in the handling of the `INDEX` of `NET-SNMP-VACM-MIB` can cause an out-of-bounds memory access. A user with read-only credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24805",
"url": "https://www.suse.com/security/cve/CVE-2022-24805"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24805",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-12-13T11:49:18Z",
"details": "moderate"
}
],
"title": "CVE-2022-24805"
},
{
"cve": "CVE-2022-24806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24806"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24806",
"url": "https://www.suse.com/security/cve/CVE-2022-24806"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24806",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-12-13T11:49:18Z",
"details": "moderate"
}
],
"title": "CVE-2022-24806"
},
{
"cve": "CVE-2022-24807",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24807"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a malformed OID in a SET request to `SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable` can cause an out-of-bounds memory access. A user with read-write credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24807",
"url": "https://www.suse.com/security/cve/CVE-2022-24807"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24807",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-12-13T11:49:18Z",
"details": "moderate"
}
],
"title": "CVE-2022-24807"
},
{
"cve": "CVE-2022-24808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24808"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a `SET` request to `NET-SNMP-AGENT-MIB::nsLogTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24808",
"url": "https://www.suse.com/security/cve/CVE-2022-24808"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24808",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-12-13T11:49:18Z",
"details": "moderate"
}
],
"title": "CVE-2022-24808"
},
{
"cve": "CVE-2022-24809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24809"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-only credentials can use a malformed OID in a `GET-NEXT` to the `nsVacmAccessTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24809",
"url": "https://www.suse.com/security/cve/CVE-2022-24809"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24809",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-12-13T11:49:18Z",
"details": "moderate"
}
],
"title": "CVE-2022-24809"
},
{
"cve": "CVE-2022-24810",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24810"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a SET to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24810",
"url": "https://www.suse.com/security/cve/CVE-2022-24810"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24810",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.s390x",
"SUSE Linux Enterprise Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:libsnmp40-5.9.3-150300.15.3.1.x86_64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.aarch64",
"openSUSE Leap Micro 5.3:snmp-mibs-5.9.3-150300.15.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-12-13T11:49:18Z",
"details": "moderate"
}
],
"title": "CVE-2022-24810"
}
]
}
wid-sec-w-2022-0604
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Net-SNMP ist eine Software-Suite zur Verwendung und Anwendung des SNMP (simple network management protocol) Protokolls. Sie unterst\u00fctzt IPv4, IPv6, IPX, AAL5, Unix domain sockets und andere Transportprotokolle. In der Suite sind eine Client-Bibliothek, eine Sammlung von Kommandozeilen-Tools, ein SNMP Agent sowie Perl- und Python-Module enthalten.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Net-SNMP ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- MacOS X\n- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2022-0604 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0604.json"
},
{
"category": "self",
"summary": "WID-SEC-2022-0604 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0604"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 2104759 vom 2022-07-06",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 2104763 vom 2022-07-06",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 2104766 vom 2022-07-06",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 2104768 vom 2022-07-06",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 2104769 vom 2022-07-06",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5543-1 vom 2022-08-01",
"url": "https://ubuntu.com/security/notices/USN-5543-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5209 vom 2022-08-17",
"url": "https://lists.debian.org/debian-security-announce/2022/msg00178.html"
},
{
"category": "external",
"summary": "Gentoo Linux Security Advisory GLSA-202210-29 vom 2022-10-31",
"url": "https://security.gentoo.org/glsa/202210-29"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:4205-1 vom 2022-11-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013097.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:4205-2 vom 2022-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013226.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5795-2 vom 2023-01-16",
"url": "https://ubuntu.com/security/notices/USN-5795-2"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2023-2366 vom 2023-12-05",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2366.html"
},
{
"category": "external",
"summary": "Citrix Security Bulletin",
"url": "https://support.citrix.com/s/article/CTX691646-xenserver-and-citrix-hypervisor-security-update-for-cve202445817"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7260 vom 2024-09-26",
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-7260 vom 2024-09-27",
"url": "https://linux.oracle.com/errata/ELSA-2024-7260.html"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:7260 vom 2024-09-30",
"url": "https://errata.build.resf.org/RLSA-2024:7260"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7875 vom 2024-10-09",
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA92874 vom 2024-01-09",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R2-release"
}
],
"source_lang": "en-US",
"title": "Net-SNMP: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff",
"tracking": {
"current_release_date": "2025-01-08T23:00:00.000+00:00",
"generator": {
"date": "2025-01-09T09:21:15.117+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.10"
}
},
"id": "WID-SEC-W-2022-0604",
"initial_release_date": "2022-07-06T22:00:00.000+00:00",
"revision_history": [
{
"date": "2022-07-06T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2022-08-01T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2022-08-16T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2022-10-30T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Gentoo aufgenommen"
},
{
"date": "2022-11-23T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-12-13T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-01-16T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-12-04T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-09-25T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Citrix aufgenommen"
},
{
"date": "2024-09-26T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2024-09-30T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-10-09T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-01-08T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Juniper aufgenommen"
}
],
"status": "final",
"version": "13"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Citrix Systems Hypervisor",
"product": {
"name": "Citrix Systems Hypervisor",
"product_id": "873897",
"product_identification_helper": {
"cpe": "cpe:/o:citrix:hypervisor:-"
}
}
},
{
"category": "product_name",
"name": "Citrix Systems XenServer",
"product": {
"name": "Citrix Systems XenServer",
"product_id": "T004077",
"product_identification_helper": {
"cpe": "cpe:/a:citrix:xenserver:-"
}
}
}
],
"category": "vendor",
"name": "Citrix Systems"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Gentoo Linux",
"product": {
"name": "Gentoo Linux",
"product_id": "T012167",
"product_identification_helper": {
"cpe": "cpe:/o:gentoo:linux:-"
}
}
}
],
"category": "vendor",
"name": "Gentoo"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c24.1R2",
"product": {
"name": "Juniper Junos Space \u003c24.1R2",
"product_id": "T040074"
}
},
{
"category": "product_version",
"name": "24.1R2",
"product": {
"name": "Juniper Junos Space 24.1R2",
"product_id": "T040074-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:juniper:junos_space:24.1r2"
}
}
}
],
"category": "product_name",
"name": "Junos Space"
}
],
"category": "vendor",
"name": "Juniper"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c5.9.2",
"product": {
"name": "Open Source Net-SNMP \u003c5.9.2",
"product_id": "T023766"
}
},
{
"category": "product_version",
"name": "5.9.2",
"product": {
"name": "Open Source Net-SNMP 5.9.2",
"product_id": "T023766-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:net-snmp:net-snmp:5.9.2"
}
}
}
],
"category": "product_name",
"name": "Net-SNMP"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-24806",
"notes": [
{
"category": "description",
"text": "Es existiert eine Schwachstelle in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurde. Der Fehler besteht aufgrund einer unsachgem\u00e4\u00dfen Eingabevalidierung, wenn fehlerhafte OIDs gleichzeitig im Master-Agent und im Sub-Agent gesetzt werden. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T004077",
"T040074",
"2951",
"T002207",
"67646",
"T000126",
"T023766",
"398363",
"T012167",
"T004914",
"873897",
"T032255"
]
},
"release_date": "2022-07-06T22:00:00.000+00:00",
"title": "CVE-2022-24806"
},
{
"cve": "CVE-2022-24807",
"notes": [
{
"category": "description",
"text": "Es existiert eine Schwachstelle in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurde. Der Fehler besteht aufgrund eines Out-of-Bounds-Speicherzugriffs, der durch eine fehlerhafte OID in einer SET-Anfrage an SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable ausgel\u00f6st wird. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T004077",
"T040074",
"2951",
"T002207",
"67646",
"T000126",
"T023766",
"398363",
"T012167",
"T004914",
"873897",
"T032255"
]
},
"release_date": "2022-07-06T22:00:00.000+00:00",
"title": "CVE-2022-24807"
},
{
"cve": "CVE-2022-24808",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund von mehrfachen NULL-Zeiger-Dereferenzen. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T004077",
"T040074",
"2951",
"T002207",
"67646",
"T000126",
"T023766",
"398363",
"T012167",
"T004914",
"873897",
"T032255"
]
},
"release_date": "2022-07-06T22:00:00.000+00:00",
"title": "CVE-2022-24808"
},
{
"cve": "CVE-2022-24809",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund von mehrfachen NULL-Zeiger-Dereferenzen. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T004077",
"T040074",
"2951",
"T002207",
"67646",
"T000126",
"T023766",
"398363",
"T012167",
"T004914",
"873897",
"T032255"
]
},
"release_date": "2022-07-06T22:00:00.000+00:00",
"title": "CVE-2022-24809"
},
{
"cve": "CVE-2022-24810",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund von mehrfachen NULL-Zeiger-Dereferenzen. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T004077",
"T040074",
"2951",
"T002207",
"67646",
"T000126",
"T023766",
"398363",
"T012167",
"T004914",
"873897",
"T032255"
]
},
"release_date": "2022-07-06T22:00:00.000+00:00",
"title": "CVE-2022-24810"
}
]
}
WID-SEC-W-2022-0604
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Net-SNMP ist eine Software-Suite zur Verwendung und Anwendung des SNMP (simple network management protocol) Protokolls. Sie unterst\u00fctzt IPv4, IPv6, IPX, AAL5, Unix domain sockets und andere Transportprotokolle. In der Suite sind eine Client-Bibliothek, eine Sammlung von Kommandozeilen-Tools, ein SNMP Agent sowie Perl- und Python-Module enthalten.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Net-SNMP ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- MacOS X\n- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2022-0604 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0604.json"
},
{
"category": "self",
"summary": "WID-SEC-2022-0604 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0604"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 2104759 vom 2022-07-06",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104759"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 2104763 vom 2022-07-06",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104763"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 2104766 vom 2022-07-06",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104766"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 2104768 vom 2022-07-06",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104768"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 2104769 vom 2022-07-06",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104769"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5543-1 vom 2022-08-01",
"url": "https://ubuntu.com/security/notices/USN-5543-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5209 vom 2022-08-17",
"url": "https://lists.debian.org/debian-security-announce/2022/msg00178.html"
},
{
"category": "external",
"summary": "Gentoo Linux Security Advisory GLSA-202210-29 vom 2022-10-31",
"url": "https://security.gentoo.org/glsa/202210-29"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:4205-1 vom 2022-11-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013097.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:4205-2 vom 2022-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013226.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5795-2 vom 2023-01-16",
"url": "https://ubuntu.com/security/notices/USN-5795-2"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2023-2366 vom 2023-12-05",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2366.html"
},
{
"category": "external",
"summary": "Citrix Security Bulletin",
"url": "https://support.citrix.com/s/article/CTX691646-xenserver-and-citrix-hypervisor-security-update-for-cve202445817"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7260 vom 2024-09-26",
"url": "https://access.redhat.com/errata/RHSA-2024:7260"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-7260 vom 2024-09-27",
"url": "https://linux.oracle.com/errata/ELSA-2024-7260.html"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:7260 vom 2024-09-30",
"url": "https://errata.build.resf.org/RLSA-2024:7260"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7875 vom 2024-10-09",
"url": "https://access.redhat.com/errata/RHSA-2024:7875"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA92874 vom 2024-01-09",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R2-release"
}
],
"source_lang": "en-US",
"title": "Net-SNMP: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff",
"tracking": {
"current_release_date": "2025-01-08T23:00:00.000+00:00",
"generator": {
"date": "2025-01-09T09:21:15.117+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.10"
}
},
"id": "WID-SEC-W-2022-0604",
"initial_release_date": "2022-07-06T22:00:00.000+00:00",
"revision_history": [
{
"date": "2022-07-06T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2022-08-01T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2022-08-16T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2022-10-30T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Gentoo aufgenommen"
},
{
"date": "2022-11-23T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-12-13T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-01-16T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-12-04T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-09-25T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Citrix aufgenommen"
},
{
"date": "2024-09-26T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2024-09-30T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-10-09T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-01-08T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Juniper aufgenommen"
}
],
"status": "final",
"version": "13"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Citrix Systems Hypervisor",
"product": {
"name": "Citrix Systems Hypervisor",
"product_id": "873897",
"product_identification_helper": {
"cpe": "cpe:/o:citrix:hypervisor:-"
}
}
},
{
"category": "product_name",
"name": "Citrix Systems XenServer",
"product": {
"name": "Citrix Systems XenServer",
"product_id": "T004077",
"product_identification_helper": {
"cpe": "cpe:/a:citrix:xenserver:-"
}
}
}
],
"category": "vendor",
"name": "Citrix Systems"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Gentoo Linux",
"product": {
"name": "Gentoo Linux",
"product_id": "T012167",
"product_identification_helper": {
"cpe": "cpe:/o:gentoo:linux:-"
}
}
}
],
"category": "vendor",
"name": "Gentoo"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c24.1R2",
"product": {
"name": "Juniper Junos Space \u003c24.1R2",
"product_id": "T040074"
}
},
{
"category": "product_version",
"name": "24.1R2",
"product": {
"name": "Juniper Junos Space 24.1R2",
"product_id": "T040074-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:juniper:junos_space:24.1r2"
}
}
}
],
"category": "product_name",
"name": "Junos Space"
}
],
"category": "vendor",
"name": "Juniper"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c5.9.2",
"product": {
"name": "Open Source Net-SNMP \u003c5.9.2",
"product_id": "T023766"
}
},
{
"category": "product_version",
"name": "5.9.2",
"product": {
"name": "Open Source Net-SNMP 5.9.2",
"product_id": "T023766-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:net-snmp:net-snmp:5.9.2"
}
}
}
],
"category": "product_name",
"name": "Net-SNMP"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-24806",
"notes": [
{
"category": "description",
"text": "Es existiert eine Schwachstelle in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurde. Der Fehler besteht aufgrund einer unsachgem\u00e4\u00dfen Eingabevalidierung, wenn fehlerhafte OIDs gleichzeitig im Master-Agent und im Sub-Agent gesetzt werden. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T004077",
"T040074",
"2951",
"T002207",
"67646",
"T000126",
"T023766",
"398363",
"T012167",
"T004914",
"873897",
"T032255"
]
},
"release_date": "2022-07-06T22:00:00.000+00:00",
"title": "CVE-2022-24806"
},
{
"cve": "CVE-2022-24807",
"notes": [
{
"category": "description",
"text": "Es existiert eine Schwachstelle in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurde. Der Fehler besteht aufgrund eines Out-of-Bounds-Speicherzugriffs, der durch eine fehlerhafte OID in einer SET-Anfrage an SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable ausgel\u00f6st wird. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T004077",
"T040074",
"2951",
"T002207",
"67646",
"T000126",
"T023766",
"398363",
"T012167",
"T004914",
"873897",
"T032255"
]
},
"release_date": "2022-07-06T22:00:00.000+00:00",
"title": "CVE-2022-24807"
},
{
"cve": "CVE-2022-24808",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund von mehrfachen NULL-Zeiger-Dereferenzen. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T004077",
"T040074",
"2951",
"T002207",
"67646",
"T000126",
"T023766",
"398363",
"T012167",
"T004914",
"873897",
"T032255"
]
},
"release_date": "2022-07-06T22:00:00.000+00:00",
"title": "CVE-2022-24808"
},
{
"cve": "CVE-2022-24809",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund von mehrfachen NULL-Zeiger-Dereferenzen. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T004077",
"T040074",
"2951",
"T002207",
"67646",
"T000126",
"T023766",
"398363",
"T012167",
"T004914",
"873897",
"T032255"
]
},
"release_date": "2022-07-06T22:00:00.000+00:00",
"title": "CVE-2022-24809"
},
{
"cve": "CVE-2022-24810",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Net-SNMP, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund von mehrfachen NULL-Zeiger-Dereferenzen. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T004077",
"T040074",
"2951",
"T002207",
"67646",
"T000126",
"T023766",
"398363",
"T012167",
"T004914",
"873897",
"T032255"
]
},
"release_date": "2022-07-06T22:00:00.000+00:00",
"title": "CVE-2022-24810"
}
]
}
opensuse-su-2024:12174-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "libsnmp40-32bit-5.9.2-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the libsnmp40-32bit-5.9.2-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-12174",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12174-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24805 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24806 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24807 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24807/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24808 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24808/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24809 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24810 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24810/"
}
],
"title": "libsnmp40-32bit-5.9.2-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:12174-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.2-1.1.aarch64",
"product": {
"name": "libsnmp40-5.9.2-1.1.aarch64",
"product_id": "libsnmp40-5.9.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libsnmp40-32bit-5.9.2-1.1.aarch64",
"product": {
"name": "libsnmp40-32bit-5.9.2-1.1.aarch64",
"product_id": "libsnmp40-32bit-5.9.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.2-1.1.aarch64",
"product": {
"name": "net-snmp-5.9.2-1.1.aarch64",
"product_id": "net-snmp-5.9.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.2-1.1.aarch64",
"product": {
"name": "net-snmp-devel-5.9.2-1.1.aarch64",
"product_id": "net-snmp-devel-5.9.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"product": {
"name": "net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"product_id": "net-snmp-devel-32bit-5.9.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.2-1.1.aarch64",
"product": {
"name": "perl-SNMP-5.9.2-1.1.aarch64",
"product_id": "perl-SNMP-5.9.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python310-net-snmp-5.9.2-1.1.aarch64",
"product": {
"name": "python310-net-snmp-5.9.2-1.1.aarch64",
"product_id": "python310-net-snmp-5.9.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python38-net-snmp-5.9.2-1.1.aarch64",
"product": {
"name": "python38-net-snmp-5.9.2-1.1.aarch64",
"product_id": "python38-net-snmp-5.9.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python39-net-snmp-5.9.2-1.1.aarch64",
"product": {
"name": "python39-net-snmp-5.9.2-1.1.aarch64",
"product_id": "python39-net-snmp-5.9.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.2-1.1.aarch64",
"product": {
"name": "snmp-mibs-5.9.2-1.1.aarch64",
"product_id": "snmp-mibs-5.9.2-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.2-1.1.ppc64le",
"product": {
"name": "libsnmp40-5.9.2-1.1.ppc64le",
"product_id": "libsnmp40-5.9.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libsnmp40-32bit-5.9.2-1.1.ppc64le",
"product": {
"name": "libsnmp40-32bit-5.9.2-1.1.ppc64le",
"product_id": "libsnmp40-32bit-5.9.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.2-1.1.ppc64le",
"product": {
"name": "net-snmp-5.9.2-1.1.ppc64le",
"product_id": "net-snmp-5.9.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.2-1.1.ppc64le",
"product": {
"name": "net-snmp-devel-5.9.2-1.1.ppc64le",
"product_id": "net-snmp-devel-5.9.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"product": {
"name": "net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"product_id": "net-snmp-devel-32bit-5.9.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.2-1.1.ppc64le",
"product": {
"name": "perl-SNMP-5.9.2-1.1.ppc64le",
"product_id": "perl-SNMP-5.9.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python310-net-snmp-5.9.2-1.1.ppc64le",
"product": {
"name": "python310-net-snmp-5.9.2-1.1.ppc64le",
"product_id": "python310-net-snmp-5.9.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python38-net-snmp-5.9.2-1.1.ppc64le",
"product": {
"name": "python38-net-snmp-5.9.2-1.1.ppc64le",
"product_id": "python38-net-snmp-5.9.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python39-net-snmp-5.9.2-1.1.ppc64le",
"product": {
"name": "python39-net-snmp-5.9.2-1.1.ppc64le",
"product_id": "python39-net-snmp-5.9.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.2-1.1.ppc64le",
"product": {
"name": "snmp-mibs-5.9.2-1.1.ppc64le",
"product_id": "snmp-mibs-5.9.2-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.2-1.1.s390x",
"product": {
"name": "libsnmp40-5.9.2-1.1.s390x",
"product_id": "libsnmp40-5.9.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libsnmp40-32bit-5.9.2-1.1.s390x",
"product": {
"name": "libsnmp40-32bit-5.9.2-1.1.s390x",
"product_id": "libsnmp40-32bit-5.9.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.2-1.1.s390x",
"product": {
"name": "net-snmp-5.9.2-1.1.s390x",
"product_id": "net-snmp-5.9.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.2-1.1.s390x",
"product": {
"name": "net-snmp-devel-5.9.2-1.1.s390x",
"product_id": "net-snmp-devel-5.9.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-32bit-5.9.2-1.1.s390x",
"product": {
"name": "net-snmp-devel-32bit-5.9.2-1.1.s390x",
"product_id": "net-snmp-devel-32bit-5.9.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.2-1.1.s390x",
"product": {
"name": "perl-SNMP-5.9.2-1.1.s390x",
"product_id": "perl-SNMP-5.9.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python310-net-snmp-5.9.2-1.1.s390x",
"product": {
"name": "python310-net-snmp-5.9.2-1.1.s390x",
"product_id": "python310-net-snmp-5.9.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python38-net-snmp-5.9.2-1.1.s390x",
"product": {
"name": "python38-net-snmp-5.9.2-1.1.s390x",
"product_id": "python38-net-snmp-5.9.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python39-net-snmp-5.9.2-1.1.s390x",
"product": {
"name": "python39-net-snmp-5.9.2-1.1.s390x",
"product_id": "python39-net-snmp-5.9.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.2-1.1.s390x",
"product": {
"name": "snmp-mibs-5.9.2-1.1.s390x",
"product_id": "snmp-mibs-5.9.2-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libsnmp40-5.9.2-1.1.x86_64",
"product": {
"name": "libsnmp40-5.9.2-1.1.x86_64",
"product_id": "libsnmp40-5.9.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libsnmp40-32bit-5.9.2-1.1.x86_64",
"product": {
"name": "libsnmp40-32bit-5.9.2-1.1.x86_64",
"product_id": "libsnmp40-32bit-5.9.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "net-snmp-5.9.2-1.1.x86_64",
"product": {
"name": "net-snmp-5.9.2-1.1.x86_64",
"product_id": "net-snmp-5.9.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-5.9.2-1.1.x86_64",
"product": {
"name": "net-snmp-devel-5.9.2-1.1.x86_64",
"product_id": "net-snmp-devel-5.9.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"product": {
"name": "net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"product_id": "net-snmp-devel-32bit-5.9.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-SNMP-5.9.2-1.1.x86_64",
"product": {
"name": "perl-SNMP-5.9.2-1.1.x86_64",
"product_id": "perl-SNMP-5.9.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python310-net-snmp-5.9.2-1.1.x86_64",
"product": {
"name": "python310-net-snmp-5.9.2-1.1.x86_64",
"product_id": "python310-net-snmp-5.9.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python38-net-snmp-5.9.2-1.1.x86_64",
"product": {
"name": "python38-net-snmp-5.9.2-1.1.x86_64",
"product_id": "python38-net-snmp-5.9.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python39-net-snmp-5.9.2-1.1.x86_64",
"product": {
"name": "python39-net-snmp-5.9.2-1.1.x86_64",
"product_id": "python39-net-snmp-5.9.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "snmp-mibs-5.9.2-1.1.x86_64",
"product": {
"name": "snmp-mibs-5.9.2-1.1.x86_64",
"product_id": "snmp-mibs-5.9.2-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64"
},
"product_reference": "libsnmp40-5.9.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le"
},
"product_reference": "libsnmp40-5.9.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x"
},
"product_reference": "libsnmp40-5.9.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-5.9.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64"
},
"product_reference": "libsnmp40-5.9.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-32bit-5.9.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64"
},
"product_reference": "libsnmp40-32bit-5.9.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-32bit-5.9.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le"
},
"product_reference": "libsnmp40-32bit-5.9.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-32bit-5.9.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x"
},
"product_reference": "libsnmp40-32bit-5.9.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsnmp40-32bit-5.9.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64"
},
"product_reference": "libsnmp40-32bit-5.9.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64"
},
"product_reference": "net-snmp-5.9.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le"
},
"product_reference": "net-snmp-5.9.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x"
},
"product_reference": "net-snmp-5.9.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-5.9.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64"
},
"product_reference": "net-snmp-5.9.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64"
},
"product_reference": "net-snmp-devel-5.9.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le"
},
"product_reference": "net-snmp-devel-5.9.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x"
},
"product_reference": "net-snmp-devel-5.9.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-5.9.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64"
},
"product_reference": "net-snmp-devel-5.9.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-32bit-5.9.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64"
},
"product_reference": "net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-32bit-5.9.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le"
},
"product_reference": "net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-32bit-5.9.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x"
},
"product_reference": "net-snmp-devel-32bit-5.9.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "net-snmp-devel-32bit-5.9.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64"
},
"product_reference": "net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64"
},
"product_reference": "perl-SNMP-5.9.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le"
},
"product_reference": "perl-SNMP-5.9.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x"
},
"product_reference": "perl-SNMP-5.9.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-SNMP-5.9.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64"
},
"product_reference": "perl-SNMP-5.9.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-net-snmp-5.9.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64"
},
"product_reference": "python310-net-snmp-5.9.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-net-snmp-5.9.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le"
},
"product_reference": "python310-net-snmp-5.9.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-net-snmp-5.9.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x"
},
"product_reference": "python310-net-snmp-5.9.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-net-snmp-5.9.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64"
},
"product_reference": "python310-net-snmp-5.9.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python38-net-snmp-5.9.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64"
},
"product_reference": "python38-net-snmp-5.9.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python38-net-snmp-5.9.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le"
},
"product_reference": "python38-net-snmp-5.9.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python38-net-snmp-5.9.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x"
},
"product_reference": "python38-net-snmp-5.9.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python38-net-snmp-5.9.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64"
},
"product_reference": "python38-net-snmp-5.9.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-net-snmp-5.9.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64"
},
"product_reference": "python39-net-snmp-5.9.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-net-snmp-5.9.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le"
},
"product_reference": "python39-net-snmp-5.9.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-net-snmp-5.9.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x"
},
"product_reference": "python39-net-snmp-5.9.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-net-snmp-5.9.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64"
},
"product_reference": "python39-net-snmp-5.9.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64"
},
"product_reference": "snmp-mibs-5.9.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le"
},
"product_reference": "snmp-mibs-5.9.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x"
},
"product_reference": "snmp-mibs-5.9.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "snmp-mibs-5.9.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
},
"product_reference": "snmp-mibs-5.9.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-24805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24805"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a buffer overflow in the handling of the `INDEX` of `NET-SNMP-VACM-MIB` can cause an out-of-bounds memory access. A user with read-only credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24805",
"url": "https://www.suse.com/security/cve/CVE-2022-24805"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24805",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24805"
},
{
"cve": "CVE-2022-24806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24806"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24806",
"url": "https://www.suse.com/security/cve/CVE-2022-24806"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24806",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24806"
},
{
"cve": "CVE-2022-24807",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24807"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a malformed OID in a SET request to `SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable` can cause an out-of-bounds memory access. A user with read-write credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24807",
"url": "https://www.suse.com/security/cve/CVE-2022-24807"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24807",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24807"
},
{
"cve": "CVE-2022-24808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24808"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a `SET` request to `NET-SNMP-AGENT-MIB::nsLogTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24808",
"url": "https://www.suse.com/security/cve/CVE-2022-24808"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24808",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24808"
},
{
"cve": "CVE-2022-24809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24809"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-only credentials can use a malformed OID in a `GET-NEXT` to the `nsVacmAccessTable` to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24809",
"url": "https://www.suse.com/security/cve/CVE-2022-24809"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24809",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24809"
},
{
"cve": "CVE-2022-24810",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24810"
}
],
"notes": [
{
"category": "general",
"text": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a SET to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24810",
"url": "https://www.suse.com/security/cve/CVE-2022-24810"
},
{
"category": "external",
"summary": "SUSE Bug 1201103 for CVE-2022-24810",
"url": "https://bugzilla.suse.com/1201103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:libsnmp40-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-32bit-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:net-snmp-devel-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:perl-SNMP-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python310-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python38-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:python39-net-snmp-5.9.2-1.1.x86_64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.aarch64",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.ppc64le",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.s390x",
"openSUSE Tumbleweed:snmp-mibs-5.9.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24810"
}
]
}
gsd-2022-24806
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2022-24806",
"id": "GSD-2022-24806",
"references": [
"https://www.suse.com/security/cve/CVE-2022-24806.html",
"https://www.debian.org/security/2022/dsa-5209",
"https://ubuntu.com/security/CVE-2022-24806",
"https://advisories.mageia.org/CVE-2022-24806.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2022-24806"
],
"details": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n",
"id": "GSD-2022-24806",
"modified": "2023-12-13T01:19:42.589456Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "security-advisories@github.com",
"ID": "CVE-2022-24806",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "net-snmp",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "0",
"version_value": "5.9.2"
}
]
}
}
]
},
"vendor_name": "net-snmp"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-20",
"lang": "eng",
"value": "CWE-20 Improper Input Validation"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775",
"refsource": "MISC",
"url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"name": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html",
"refsource": "MISC",
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/"
},
{
"name": "https://security.gentoo.org/glsa/202210-29",
"refsource": "MISC",
"url": "https://security.gentoo.org/glsa/202210-29"
},
{
"name": "https://www.debian.org/security/2022/dsa-5209",
"refsource": "MISC",
"url": "https://www.debian.org/security/2022/dsa-5209"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
},
"nvd.nist.gov": {
"cve": {
"descriptions": [
{
"lang": "en",
"value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n"
},
{
"lang": "es",
"value": "net-snmp proporciona varias herramientas relacionadas con el protocolo simple de administraci\u00f3n de red. Antes de la versi\u00f3n 5.9.2, un usuario con credenciales de lectura y escritura pod\u00eda aprovechar una vulnerabilidad de validaci\u00f3n de entrada incorrecta al establecer OID con formato incorrecto en el agente maestro y el subagente simult\u00e1neamente. La versi\u00f3n 5.9.2 contiene un parche. Los usuarios deben utilizar credenciales SNMPv3 seguras y evitar compartirlas. Aquellos que deben utilizar SNMPv1 o SNMPv2c deben utilizar una cadena de comunidad compleja y mejorar la protecci\u00f3n restringiendo el acceso a un rango de direcciones IP determinado."
}
],
"id": "CVE-2022-24806",
"lastModified": "2024-04-17T12:48:31.863",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
},
"published": "2024-04-16T20:15:08.413",
"references": [
{
"source": "security-advisories@github.com",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775"
},
{
"source": "security-advisories@github.com",
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html"
},
{
"source": "security-advisories@github.com",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/"
},
{
"source": "security-advisories@github.com",
"url": "https://security.gentoo.org/glsa/202210-29"
},
{
"source": "security-advisories@github.com",
"url": "https://www.debian.org/security/2022/dsa-5209"
}
],
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
],
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
}
}
}
}
fkie_cve-2022-24806
Vulnerability from fkie_nvd
5.3 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
| URL | Tags | ||
|---|---|---|---|
| security-advisories@github.com | https://bugzilla.redhat.com/show_bug.cgi?id=2103225 | Third Party Advisory | |
| security-advisories@github.com | https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775 | Patch | |
| security-advisories@github.com | https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html | Third Party Advisory | |
| security-advisories@github.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/ | Product | |
| security-advisories@github.com | https://security.gentoo.org/glsa/202210-29 | Third Party Advisory | |
| security-advisories@github.com | https://www.debian.org/security/2022/dsa-5209 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2103225 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/ | Product | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202210-29 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2022/dsa-5209 | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| net-snmp | net-snmp | * | |
| fedoraproject | fedora | 35 | |
| fedoraproject | fedora | 36 | |
| debian | debian_linux | 10.0 | |
| debian | debian_linux | 11.0 | |
| redhat | enterprise_linux | 9.0 | |
| redhat | enterprise_linux_eus | 9.2 | |
| redhat | enterprise_linux_eus | 9.4 | |
| redhat | enterprise_linux_for_arm_64 | 9.0 | |
| redhat | enterprise_linux_for_arm_64 | 9.2_aarch64 | |
| redhat | enterprise_linux_for_arm_64 | 9.4_aarch64 | |
| redhat | enterprise_linux_for_arm_64_eus | 9.4_aarch64 | |
| redhat | enterprise_linux_for_ibm_z_systems | 9.0 | |
| redhat | enterprise_linux_for_ibm_z_systems | 9.2_s390x | |
| redhat | enterprise_linux_for_ibm_z_systems | 9.4_s390x | |
| redhat | enterprise_linux_for_ibm_z_systems_eus | 9.4_s390x | |
| redhat | enterprise_linux_for_power_little_endian | 9.0 | |
| redhat | enterprise_linux_for_power_little_endian_eus | 9.2_ppc64le | |
| redhat | enterprise_linux_for_power_little_endian_eus | 9.4_ppc64le | |
| redhat | enterprise_linux_server_aus | 9.2 | |
| redhat | enterprise_linux_server_aus | 9.4 | |
| redhat | enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions | 9.2_ppc64le | |
| redhat | enterprise_linux_server_update_services_for_sap_solutions | 9.2 | |
| redhat | enterprise_linux_update_services_for_sap_solutions | 9.4 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*",
"matchCriteriaId": "79AD3D1F-9090-4939-8C82-E676C8C0FBC7",
"versionEndExcluding": "5.9.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
"matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "3C74F6FA-FA6C-4648-9079-91446E45EE47",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B03506D7-0FCD-47B7-90F6-DDEEB5C5A733",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6B528C5D-0F72-4685-8516-257597E94AE4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.2_aarch64:*:*:*:*:*:*:*",
"matchCriteriaId": "D85E0DBA-A856-472A-8271-A4F37C35F952",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.4_aarch64:*:*:*:*:*:*:*",
"matchCriteriaId": "DBF70805-7EBF-4731-83DB-D71F7A646B0F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:*",
"matchCriteriaId": "01363FFA-F7A6-43FC-8D47-E67F95410095",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D650BFB9-4FDC-4311-8D7E-D981C8F4FA3B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.2_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "2E068ABB-31C2-416E-974A-95E07A2BAB0A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.4_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "069180B4-BA50-4AD0-8BA9-83F8005E58BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "F843B777-5C64-4CAE-80D6-89DC2C9515B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "35EEDB95-DCD1-4FED-9BBB-877B2062410C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "99952557-C766-4B9E-8BF5-DBBA194349FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "FC3CBA5D-9E5D-4C46-B37E-7BB35BE8DADB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "F32CA554-F9D7-425B-8F1C-89678507F28C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "39D345D3-108A-4551-A112-5EE51991411A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "CC6A25CB-907A-4D05-8460-A2488938A8BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "FC7D8E93-D4BE-46E7-BDE7-843BF8A33162",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18B7F648-9A31-4EE5-A215-C860616A4AB7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.\n"
},
{
"lang": "es",
"value": "net-snmp proporciona varias herramientas relacionadas con el protocolo simple de administraci\u00f3n de red. Antes de la versi\u00f3n 5.9.2, un usuario con credenciales de lectura y escritura pod\u00eda aprovechar una vulnerabilidad de validaci\u00f3n de entrada incorrecta al establecer OID con formato incorrecto en el agente maestro y el subagente simult\u00e1neamente. La versi\u00f3n 5.9.2 contiene un parche. Los usuarios deben utilizar credenciales SNMPv3 seguras y evitar compartirlas. Aquellos que deben utilizar SNMPv1 o SNMPv2c deben utilizar una cadena de comunidad compleja y mejorar la protecci\u00f3n restringiendo el acceso a un rango de direcciones IP determinado."
}
],
"id": "CVE-2022-24806",
"lastModified": "2025-01-17T16:09:56.527",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "security-advisories@github.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.6,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2024-04-16T20:15:08.413",
"references": [
{
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"source": "security-advisories@github.com",
"tags": [
"Patch"
],
"url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775"
},
{
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html"
},
{
"source": "security-advisories@github.com",
"tags": [
"Product"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/"
},
{
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/202210-29"
},
{
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2022/dsa-5209"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103225"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/202210-29"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2022/dsa-5209"
}
],
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
],
"source": "security-advisories@github.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.