Security update for net-snmp

Announcement ID: SUSE-SU-2022:4205-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-24805 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
  • CVE-2022-24806 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-24807 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-24808 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-24809 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-24810 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Basesystem Module 15-SP4
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP3
  • SUSE Package Hub 15 15-SP4

An update that solves six vulnerabilities and contains one feature can now be installed.

Description:

This update for net-snmp fixes the following issues:

Updated to version 5.9.3 (bsc#1201103, jsc#SLE-11203):

  • CVE-2022-24805: Fixed a buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB that can cause an out-of-bounds memory access.
  • CVE-2022-24809: Fixed a malformed OID in a GET-NEXT to the nsVacmAccessTable that can cause a NULL pointer dereference.
  • CVE-2022-24806: Fixed an improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously.
  • CVE-2022-24807: Fixed a malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access.
  • CVE-2022-24808: Fixed a malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference.
  • CVE-2022-24810: Fixed a malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-4205=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-4205=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4205=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-4205=1
  • SUSE Package Hub 15 15-SP3
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-4205=1
  • SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-4205=1

Package List:

  • openSUSE Leap 15.3 (x86_64)
    • net-snmp-devel-32bit-5.9.3-150300.15.3.1
    • libsnmp40-32bit-5.9.3-150300.15.3.1
    • libsnmp40-32bit-debuginfo-5.9.3-150300.15.3.1
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • python2-net-snmp-debuginfo-5.9.3-150300.15.3.1
    • perl-SNMP-debuginfo-5.9.3-150300.15.3.1
    • python3-net-snmp-debuginfo-5.9.3-150300.15.3.1
    • python3-net-snmp-5.9.3-150300.15.3.1
    • perl-SNMP-5.9.3-150300.15.3.1
    • net-snmp-debugsource-5.9.3-150300.15.3.1
    • net-snmp-debuginfo-5.9.3-150300.15.3.1
    • snmp-mibs-5.9.3-150300.15.3.1
    • python2-net-snmp-5.9.3-150300.15.3.1
    • libsnmp40-debuginfo-5.9.3-150300.15.3.1
    • net-snmp-5.9.3-150300.15.3.1
    • libsnmp40-5.9.3-150300.15.3.1
    • net-snmp-devel-5.9.3-150300.15.3.1
  • openSUSE Leap 15.3 (aarch64_ilp32)
    • libsnmp40-64bit-debuginfo-5.9.3-150300.15.3.1
    • net-snmp-devel-64bit-5.9.3-150300.15.3.1
    • libsnmp40-64bit-5.9.3-150300.15.3.1
  • openSUSE Leap 15.4 (x86_64)
    • net-snmp-devel-32bit-5.9.3-150300.15.3.1
    • libsnmp40-32bit-5.9.3-150300.15.3.1
    • libsnmp40-32bit-debuginfo-5.9.3-150300.15.3.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • perl-SNMP-debuginfo-5.9.3-150300.15.3.1
    • python3-net-snmp-debuginfo-5.9.3-150300.15.3.1
    • python3-net-snmp-5.9.3-150300.15.3.1
    • perl-SNMP-5.9.3-150300.15.3.1
    • net-snmp-debugsource-5.9.3-150300.15.3.1
    • net-snmp-debuginfo-5.9.3-150300.15.3.1
    • snmp-mibs-5.9.3-150300.15.3.1
    • libsnmp40-debuginfo-5.9.3-150300.15.3.1
    • net-snmp-5.9.3-150300.15.3.1
    • libsnmp40-5.9.3-150300.15.3.1
    • net-snmp-devel-5.9.3-150300.15.3.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • perl-SNMP-debuginfo-5.9.3-150300.15.3.1
    • perl-SNMP-5.9.3-150300.15.3.1
    • net-snmp-debugsource-5.9.3-150300.15.3.1
    • net-snmp-debuginfo-5.9.3-150300.15.3.1
    • snmp-mibs-5.9.3-150300.15.3.1
    • libsnmp40-debuginfo-5.9.3-150300.15.3.1
    • net-snmp-5.9.3-150300.15.3.1
    • libsnmp40-5.9.3-150300.15.3.1
    • net-snmp-devel-5.9.3-150300.15.3.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • perl-SNMP-debuginfo-5.9.3-150300.15.3.1
    • perl-SNMP-5.9.3-150300.15.3.1
    • net-snmp-debugsource-5.9.3-150300.15.3.1
    • net-snmp-debuginfo-5.9.3-150300.15.3.1
    • snmp-mibs-5.9.3-150300.15.3.1
    • libsnmp40-debuginfo-5.9.3-150300.15.3.1
    • net-snmp-5.9.3-150300.15.3.1
    • libsnmp40-5.9.3-150300.15.3.1
    • net-snmp-devel-5.9.3-150300.15.3.1
  • SUSE Package Hub 15 15-SP3 (x86_64)
    • libsnmp40-32bit-5.9.3-150300.15.3.1
    • libsnmp40-32bit-debuginfo-5.9.3-150300.15.3.1
    • net-snmp-debugsource-5.9.3-150300.15.3.1
  • SUSE Package Hub 15 15-SP4 (x86_64)
    • net-snmp-debugsource-5.9.3-150300.15.3.1

References: