Advisories ยป MGASA-2022-0311

Updated net-snmp packages fix security vulnerability

Publication date: 29 Aug 2022
Modification date: 29 Aug 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2022-24805 , CVE-2022-24806 , CVE-2022-24807 , CVE-2022-24808 , CVE-2022-24809 , CVE-2022-24810

Description

A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can
cause an out-of-bounds memory access. (CVE-2022-24805)
Buffer overflow and out of bounds memory access. (CVE-2022-24806)
A malformed OID in a SET request to
SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory
access. (CVE-2022-24807)
A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can
cause a NULL pointer dereference. (CVE-2022-24808)
A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL
pointer dereference. (CVE-2022-24809)
A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer
dereference. (CVE-2022-24810)
                

References

SRPMS

8/core