Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5372 - Security Advisory
Issued:
2020-12-08
Updated:
2020-12-08

RHSA-2020:5372 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: net-snmp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for net-snmp is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.

Security Fix(es):

  • net-snmp: Improper Privilege Management in EXTEND MIB may lead to privileged commands execution (CVE-2020-15862)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1873038 - CVE-2020-15862 net-snmp: Improper Privilege Management in EXTEND MIB may lead to privileged commands execution

CVEs

  • CVE-2020-15862

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
net-snmp-5.8-12.el8_1.3.src.rpm SHA-256: 3b7146871cf845fd6296ed5fca64541958fc77ffd09022d68e65e9f2a3d3557a
x86_64
net-snmp-5.8-12.el8_1.3.x86_64.rpm SHA-256: ec2cae0363508e244709615aafde7149ad0dd5a99e244e829582daa668638541
net-snmp-agent-libs-5.8-12.el8_1.3.i686.rpm SHA-256: 6af91d109ee7cbcb0bf38abbde0cfb681f0a5fd45117c8919d728279ac9d1f3c
net-snmp-agent-libs-5.8-12.el8_1.3.x86_64.rpm SHA-256: 66c9121d160395867ebd80debcced02ba985a4fd77d8f390e245d266a0ce464f
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: ee8d6b46dd5d13d6f167b896e5144d285e1ebf9d04e76ae31e77c1e004649d9f
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: ee8d6b46dd5d13d6f167b896e5144d285e1ebf9d04e76ae31e77c1e004649d9f
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 3903899e3dcba573f21129ed356f5dded033e243909c779266f8ca0768ca31bc
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 3903899e3dcba573f21129ed356f5dded033e243909c779266f8ca0768ca31bc
net-snmp-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: 9526676c6dcb6257758c8b2230cd6f1ee131d42692312df263bdf10c7b135e15
net-snmp-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: 9526676c6dcb6257758c8b2230cd6f1ee131d42692312df263bdf10c7b135e15
net-snmp-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 5fbbce1e7b9a7ab1a6d5138d06e330b9127e1a540f9e62b6d5b5bfee491990bf
net-snmp-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 5fbbce1e7b9a7ab1a6d5138d06e330b9127e1a540f9e62b6d5b5bfee491990bf
net-snmp-debugsource-5.8-12.el8_1.3.i686.rpm SHA-256: 846571ae247e2576ec281ab98afa21a84635bab055ec07ed7b276f5b758b7e7a
net-snmp-debugsource-5.8-12.el8_1.3.i686.rpm SHA-256: 846571ae247e2576ec281ab98afa21a84635bab055ec07ed7b276f5b758b7e7a
net-snmp-debugsource-5.8-12.el8_1.3.x86_64.rpm SHA-256: f922455a9b2b20a1435ac9c5e0e56065b844452720e8bf4fcc2ac409ebcdf370
net-snmp-debugsource-5.8-12.el8_1.3.x86_64.rpm SHA-256: f922455a9b2b20a1435ac9c5e0e56065b844452720e8bf4fcc2ac409ebcdf370
net-snmp-devel-5.8-12.el8_1.3.i686.rpm SHA-256: 7ba58f7d5f281f9f9b95e6d619d209cddbebb74e524dc18b53296572769ace1a
net-snmp-devel-5.8-12.el8_1.3.x86_64.rpm SHA-256: d2a0748240e183dd245717b7fd778b33d87389e3afbd2585bea711b07018958a
net-snmp-libs-5.8-12.el8_1.3.i686.rpm SHA-256: e690f60edb476082a467b9172b8300dacf26cb8bb56e880abcb4a1ce75896b69
net-snmp-libs-5.8-12.el8_1.3.x86_64.rpm SHA-256: 1937980accdcba19fe142c16df055c8fa3470340d82d94da4e4d3861e96cbc52
net-snmp-libs-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: 914ae55ec3390f5b54b0187074e1ef878974498086bb61d0bac8f3dfa4bb7580
net-snmp-libs-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: 914ae55ec3390f5b54b0187074e1ef878974498086bb61d0bac8f3dfa4bb7580
net-snmp-libs-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 519de985382e24be896cb206dfe5712e75a565135a1bae74c9b35bd2e58ed034
net-snmp-libs-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 519de985382e24be896cb206dfe5712e75a565135a1bae74c9b35bd2e58ed034
net-snmp-perl-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: d37c33a3a64e00ad626acc7cd189d9549fde9245c250b188ab4049692c013810
net-snmp-perl-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: d37c33a3a64e00ad626acc7cd189d9549fde9245c250b188ab4049692c013810
net-snmp-perl-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 5bc9de499bcef9274a28061b6c3ac3d343dccca41bd2439ca27b1eadcd4e02c3
net-snmp-perl-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 5bc9de499bcef9274a28061b6c3ac3d343dccca41bd2439ca27b1eadcd4e02c3
net-snmp-utils-5.8-12.el8_1.3.x86_64.rpm SHA-256: 4f13a40fbb190cac1bbaff9e99673aab0d7b9613451b6bd4c11116b834efb902
net-snmp-utils-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: 999c210659da856ecca7acf852d6cd2428880ce16c011ed78da7869830cd49ea
net-snmp-utils-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: 999c210659da856ecca7acf852d6cd2428880ce16c011ed78da7869830cd49ea
net-snmp-utils-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: c49063cd03a2dc889542b807ca84872b3edd4ba57c82408febe40a35d39efaf7
net-snmp-utils-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: c49063cd03a2dc889542b807ca84872b3edd4ba57c82408febe40a35d39efaf7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
net-snmp-5.8-12.el8_1.3.src.rpm SHA-256: 3b7146871cf845fd6296ed5fca64541958fc77ffd09022d68e65e9f2a3d3557a
s390x
net-snmp-5.8-12.el8_1.3.s390x.rpm SHA-256: 7968e75ab07f6f25e943f48f9b568e712dde9b281fb677dd684d10f52e95ba29
net-snmp-agent-libs-5.8-12.el8_1.3.s390x.rpm SHA-256: b5a56959469a52bda0e956c338cc215d71f2340a6aea171ea80fb5202e3474a5
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.s390x.rpm SHA-256: f32caea2fc132fe29831f5177f8abb7e8bb955dc1429b3165319f91ebffaee30
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.s390x.rpm SHA-256: f32caea2fc132fe29831f5177f8abb7e8bb955dc1429b3165319f91ebffaee30
net-snmp-debuginfo-5.8-12.el8_1.3.s390x.rpm SHA-256: be05528d5ec5b1ff7ea347e6c0335d1f8be75e3b6e608a718bdc3c5bcf0a41ed
net-snmp-debuginfo-5.8-12.el8_1.3.s390x.rpm SHA-256: be05528d5ec5b1ff7ea347e6c0335d1f8be75e3b6e608a718bdc3c5bcf0a41ed
net-snmp-debugsource-5.8-12.el8_1.3.s390x.rpm SHA-256: cd5786b413a9b88d430d2ae1d75e82198c924ab5531c9cc8c9c435279192b018
net-snmp-debugsource-5.8-12.el8_1.3.s390x.rpm SHA-256: cd5786b413a9b88d430d2ae1d75e82198c924ab5531c9cc8c9c435279192b018
net-snmp-devel-5.8-12.el8_1.3.s390x.rpm SHA-256: 3c618d238c76a664d1cbbdfe88cd31e98c303cc131fe13e76776608858253a7a
net-snmp-libs-5.8-12.el8_1.3.s390x.rpm SHA-256: 3a04b046ce4e1cbad4f2a609037ef0bdbbf8a726beb26eab4433d4652e1a8b4b
net-snmp-libs-debuginfo-5.8-12.el8_1.3.s390x.rpm SHA-256: 5b0638313cf285660dc15afd16efb4d0ec743e754dc37066e9c186a7d780307f
net-snmp-libs-debuginfo-5.8-12.el8_1.3.s390x.rpm SHA-256: 5b0638313cf285660dc15afd16efb4d0ec743e754dc37066e9c186a7d780307f
net-snmp-perl-debuginfo-5.8-12.el8_1.3.s390x.rpm SHA-256: a789094317984ea23aa7ba058fe3fe7fc1b01687b7ec67cb75d08ccd3ed06c17
net-snmp-perl-debuginfo-5.8-12.el8_1.3.s390x.rpm SHA-256: a789094317984ea23aa7ba058fe3fe7fc1b01687b7ec67cb75d08ccd3ed06c17
net-snmp-utils-5.8-12.el8_1.3.s390x.rpm SHA-256: b11363acf5ea752d3c58af2415835a9d78dbdf79bd2e07378c0d287e7aad95fd
net-snmp-utils-debuginfo-5.8-12.el8_1.3.s390x.rpm SHA-256: 0709864fd0c40c37d0899bc76e8cc48096d8c13b1acf11bd65f309adc237a19c
net-snmp-utils-debuginfo-5.8-12.el8_1.3.s390x.rpm SHA-256: 0709864fd0c40c37d0899bc76e8cc48096d8c13b1acf11bd65f309adc237a19c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
net-snmp-5.8-12.el8_1.3.src.rpm SHA-256: 3b7146871cf845fd6296ed5fca64541958fc77ffd09022d68e65e9f2a3d3557a
ppc64le
net-snmp-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 329d773d4712f6f42463ec079d75af9e6392b77cafa54c460b07de8050af542f
net-snmp-agent-libs-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 2b3a0b560d2c013ea40e7a8b3bdf0dd22873d33d34ffa39d4fd979d739d1c87e
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: e4903bb8020e4365ed8a3c5a2de85037783c98d339309f6bdee7f9e2dbea98e8
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: e4903bb8020e4365ed8a3c5a2de85037783c98d339309f6bdee7f9e2dbea98e8
net-snmp-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 9ef1f75fe9a0b998426d76fda1edb4505ec7d68a8b7dd464ba926113d72a056d
net-snmp-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 9ef1f75fe9a0b998426d76fda1edb4505ec7d68a8b7dd464ba926113d72a056d
net-snmp-debugsource-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 154df4cbc2a650cd989a256416aa28d13d917b894fe3c2c4ed997e623084f961
net-snmp-debugsource-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 154df4cbc2a650cd989a256416aa28d13d917b894fe3c2c4ed997e623084f961
net-snmp-devel-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 48eaa242e258b9ef474769d6b1e0dfb8b28e9fecd421eb7fee3b7fcd08b609e8
net-snmp-libs-5.8-12.el8_1.3.ppc64le.rpm SHA-256: e4c1852db9375a227fd1bb74f19d4a4e892c7f71008785be82343f9ca4e7a06e
net-snmp-libs-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: d6d8fb1f33cf8c465db2d9b5f2e7ae1e787dd4b9ef1e7717c00d13be40aa0841
net-snmp-libs-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: d6d8fb1f33cf8c465db2d9b5f2e7ae1e787dd4b9ef1e7717c00d13be40aa0841
net-snmp-perl-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 7221760ab1868c76e913045f96a264991d27648e6fb39eeb97a60518ee5ed96e
net-snmp-perl-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 7221760ab1868c76e913045f96a264991d27648e6fb39eeb97a60518ee5ed96e
net-snmp-utils-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 2348df96e408c9a3a84bc85e6ccc00cbc106e723cae339df5dd27b407d8eda39
net-snmp-utils-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 9614c16db1a52a04af42f76a7dde77bfec07a7a5118ae63b1a015a14bbc7666d
net-snmp-utils-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 9614c16db1a52a04af42f76a7dde77bfec07a7a5118ae63b1a015a14bbc7666d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
net-snmp-5.8-12.el8_1.3.src.rpm SHA-256: 3b7146871cf845fd6296ed5fca64541958fc77ffd09022d68e65e9f2a3d3557a
aarch64
net-snmp-5.8-12.el8_1.3.aarch64.rpm SHA-256: 292af0afd37a63ee6e23724c32d70b1ff25bdf98c6dd422222f1e1c247e4f75f
net-snmp-agent-libs-5.8-12.el8_1.3.aarch64.rpm SHA-256: 3dd8266e26ffc11e0bf255fae38ae256c859ae055673944ccba191d3cc199189
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.aarch64.rpm SHA-256: 07c030555d9ae7f1e74a5fdf9a70ab9a651ce70c4a6900d57ab8bb4036d281af
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.aarch64.rpm SHA-256: 07c030555d9ae7f1e74a5fdf9a70ab9a651ce70c4a6900d57ab8bb4036d281af
net-snmp-debuginfo-5.8-12.el8_1.3.aarch64.rpm SHA-256: 1aa6029dd0fce67d1b326f6a24c91c342c87583672a2de415095225c1441af05
net-snmp-debuginfo-5.8-12.el8_1.3.aarch64.rpm SHA-256: 1aa6029dd0fce67d1b326f6a24c91c342c87583672a2de415095225c1441af05
net-snmp-debugsource-5.8-12.el8_1.3.aarch64.rpm SHA-256: d0c5ab7283c40c815f1810770d32ebda762425298925537695401363487577b7
net-snmp-debugsource-5.8-12.el8_1.3.aarch64.rpm SHA-256: d0c5ab7283c40c815f1810770d32ebda762425298925537695401363487577b7
net-snmp-devel-5.8-12.el8_1.3.aarch64.rpm SHA-256: c723456b56276bf2c8f1e6cb4072cf4bc5204e7e26c6f57445f53e97604caeac
net-snmp-libs-5.8-12.el8_1.3.aarch64.rpm SHA-256: f141fcc6d337645858d48b9f62b060b9f5db544bd07b5af9913a026f26998dbd
net-snmp-libs-debuginfo-5.8-12.el8_1.3.aarch64.rpm SHA-256: 6a6300bfc3f087bdcbb9f4b4b7d0951f5f991ffabe89c87ef9e205a25e04f13a
net-snmp-libs-debuginfo-5.8-12.el8_1.3.aarch64.rpm SHA-256: 6a6300bfc3f087bdcbb9f4b4b7d0951f5f991ffabe89c87ef9e205a25e04f13a
net-snmp-perl-debuginfo-5.8-12.el8_1.3.aarch64.rpm SHA-256: 2af30ae2895a01bd20a933b217b3203789e35c97dbe2f4193e2d005b03eb5a15
net-snmp-perl-debuginfo-5.8-12.el8_1.3.aarch64.rpm SHA-256: 2af30ae2895a01bd20a933b217b3203789e35c97dbe2f4193e2d005b03eb5a15
net-snmp-utils-5.8-12.el8_1.3.aarch64.rpm SHA-256: 8a76aeff936ee8d1a9d6b195c009f47e0a93ca318f7888418f5907b530d8a91e
net-snmp-utils-debuginfo-5.8-12.el8_1.3.aarch64.rpm SHA-256: 4f748092534f2df6c6f64261c33444ffe8fadf4660ef748b0217008611a9ead3
net-snmp-utils-debuginfo-5.8-12.el8_1.3.aarch64.rpm SHA-256: 4f748092534f2df6c6f64261c33444ffe8fadf4660ef748b0217008611a9ead3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
net-snmp-5.8-12.el8_1.3.src.rpm SHA-256: 3b7146871cf845fd6296ed5fca64541958fc77ffd09022d68e65e9f2a3d3557a
ppc64le
net-snmp-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 329d773d4712f6f42463ec079d75af9e6392b77cafa54c460b07de8050af542f
net-snmp-agent-libs-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 2b3a0b560d2c013ea40e7a8b3bdf0dd22873d33d34ffa39d4fd979d739d1c87e
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: e4903bb8020e4365ed8a3c5a2de85037783c98d339309f6bdee7f9e2dbea98e8
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: e4903bb8020e4365ed8a3c5a2de85037783c98d339309f6bdee7f9e2dbea98e8
net-snmp-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 9ef1f75fe9a0b998426d76fda1edb4505ec7d68a8b7dd464ba926113d72a056d
net-snmp-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 9ef1f75fe9a0b998426d76fda1edb4505ec7d68a8b7dd464ba926113d72a056d
net-snmp-debugsource-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 154df4cbc2a650cd989a256416aa28d13d917b894fe3c2c4ed997e623084f961
net-snmp-debugsource-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 154df4cbc2a650cd989a256416aa28d13d917b894fe3c2c4ed997e623084f961
net-snmp-devel-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 48eaa242e258b9ef474769d6b1e0dfb8b28e9fecd421eb7fee3b7fcd08b609e8
net-snmp-libs-5.8-12.el8_1.3.ppc64le.rpm SHA-256: e4c1852db9375a227fd1bb74f19d4a4e892c7f71008785be82343f9ca4e7a06e
net-snmp-libs-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: d6d8fb1f33cf8c465db2d9b5f2e7ae1e787dd4b9ef1e7717c00d13be40aa0841
net-snmp-libs-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: d6d8fb1f33cf8c465db2d9b5f2e7ae1e787dd4b9ef1e7717c00d13be40aa0841
net-snmp-perl-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 7221760ab1868c76e913045f96a264991d27648e6fb39eeb97a60518ee5ed96e
net-snmp-perl-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 7221760ab1868c76e913045f96a264991d27648e6fb39eeb97a60518ee5ed96e
net-snmp-utils-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 2348df96e408c9a3a84bc85e6ccc00cbc106e723cae339df5dd27b407d8eda39
net-snmp-utils-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 9614c16db1a52a04af42f76a7dde77bfec07a7a5118ae63b1a015a14bbc7666d
net-snmp-utils-debuginfo-5.8-12.el8_1.3.ppc64le.rpm SHA-256: 9614c16db1a52a04af42f76a7dde77bfec07a7a5118ae63b1a015a14bbc7666d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
net-snmp-5.8-12.el8_1.3.src.rpm SHA-256: 3b7146871cf845fd6296ed5fca64541958fc77ffd09022d68e65e9f2a3d3557a
x86_64
net-snmp-5.8-12.el8_1.3.x86_64.rpm SHA-256: ec2cae0363508e244709615aafde7149ad0dd5a99e244e829582daa668638541
net-snmp-agent-libs-5.8-12.el8_1.3.i686.rpm SHA-256: 6af91d109ee7cbcb0bf38abbde0cfb681f0a5fd45117c8919d728279ac9d1f3c
net-snmp-agent-libs-5.8-12.el8_1.3.x86_64.rpm SHA-256: 66c9121d160395867ebd80debcced02ba985a4fd77d8f390e245d266a0ce464f
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: ee8d6b46dd5d13d6f167b896e5144d285e1ebf9d04e76ae31e77c1e004649d9f
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: ee8d6b46dd5d13d6f167b896e5144d285e1ebf9d04e76ae31e77c1e004649d9f
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 3903899e3dcba573f21129ed356f5dded033e243909c779266f8ca0768ca31bc
net-snmp-agent-libs-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 3903899e3dcba573f21129ed356f5dded033e243909c779266f8ca0768ca31bc
net-snmp-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: 9526676c6dcb6257758c8b2230cd6f1ee131d42692312df263bdf10c7b135e15
net-snmp-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: 9526676c6dcb6257758c8b2230cd6f1ee131d42692312df263bdf10c7b135e15
net-snmp-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 5fbbce1e7b9a7ab1a6d5138d06e330b9127e1a540f9e62b6d5b5bfee491990bf
net-snmp-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 5fbbce1e7b9a7ab1a6d5138d06e330b9127e1a540f9e62b6d5b5bfee491990bf
net-snmp-debugsource-5.8-12.el8_1.3.i686.rpm SHA-256: 846571ae247e2576ec281ab98afa21a84635bab055ec07ed7b276f5b758b7e7a
net-snmp-debugsource-5.8-12.el8_1.3.i686.rpm SHA-256: 846571ae247e2576ec281ab98afa21a84635bab055ec07ed7b276f5b758b7e7a
net-snmp-debugsource-5.8-12.el8_1.3.x86_64.rpm SHA-256: f922455a9b2b20a1435ac9c5e0e56065b844452720e8bf4fcc2ac409ebcdf370
net-snmp-debugsource-5.8-12.el8_1.3.x86_64.rpm SHA-256: f922455a9b2b20a1435ac9c5e0e56065b844452720e8bf4fcc2ac409ebcdf370
net-snmp-devel-5.8-12.el8_1.3.i686.rpm SHA-256: 7ba58f7d5f281f9f9b95e6d619d209cddbebb74e524dc18b53296572769ace1a
net-snmp-devel-5.8-12.el8_1.3.x86_64.rpm SHA-256: d2a0748240e183dd245717b7fd778b33d87389e3afbd2585bea711b07018958a
net-snmp-libs-5.8-12.el8_1.3.i686.rpm SHA-256: e690f60edb476082a467b9172b8300dacf26cb8bb56e880abcb4a1ce75896b69
net-snmp-libs-5.8-12.el8_1.3.x86_64.rpm SHA-256: 1937980accdcba19fe142c16df055c8fa3470340d82d94da4e4d3861e96cbc52
net-snmp-libs-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: 914ae55ec3390f5b54b0187074e1ef878974498086bb61d0bac8f3dfa4bb7580
net-snmp-libs-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: 914ae55ec3390f5b54b0187074e1ef878974498086bb61d0bac8f3dfa4bb7580
net-snmp-libs-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 519de985382e24be896cb206dfe5712e75a565135a1bae74c9b35bd2e58ed034
net-snmp-libs-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 519de985382e24be896cb206dfe5712e75a565135a1bae74c9b35bd2e58ed034
net-snmp-perl-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: d37c33a3a64e00ad626acc7cd189d9549fde9245c250b188ab4049692c013810
net-snmp-perl-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: d37c33a3a64e00ad626acc7cd189d9549fde9245c250b188ab4049692c013810
net-snmp-perl-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 5bc9de499bcef9274a28061b6c3ac3d343dccca41bd2439ca27b1eadcd4e02c3
net-snmp-perl-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: 5bc9de499bcef9274a28061b6c3ac3d343dccca41bd2439ca27b1eadcd4e02c3
net-snmp-utils-5.8-12.el8_1.3.x86_64.rpm SHA-256: 4f13a40fbb190cac1bbaff9e99673aab0d7b9613451b6bd4c11116b834efb902
net-snmp-utils-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: 999c210659da856ecca7acf852d6cd2428880ce16c011ed78da7869830cd49ea
net-snmp-utils-debuginfo-5.8-12.el8_1.3.i686.rpm SHA-256: 999c210659da856ecca7acf852d6cd2428880ce16c011ed78da7869830cd49ea
net-snmp-utils-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: c49063cd03a2dc889542b807ca84872b3edd4ba57c82408febe40a35d39efaf7
net-snmp-utils-debuginfo-5.8-12.el8_1.3.x86_64.rpm SHA-256: c49063cd03a2dc889542b807ca84872b3edd4ba57c82408febe40a35d39efaf7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility