Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0257 - Security Advisory
Issued:
2021-01-26
Updated:
2021-01-26

RHSA-2021:0257 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: net-snmp security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for net-snmp is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.

Security Fix(es):

  • net-snmp: Improper Privilege Management in EXTEND MIB may lead to privileged commands execution (CVE-2020-15862)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1873038 - CVE-2020-15862 net-snmp: Improper Privilege Management in EXTEND MIB may lead to privileged commands execution

CVEs

  • CVE-2020-15862

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
net-snmp-5.7.2-28.el7_4.4.src.rpm SHA-256: ed05dd18fab450c0871fcaa6481331e21c17f44eadb2c7f7ab45603a8dcc6264
x86_64
net-snmp-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 6d8bf245e2ef32769a7c01670e91d22209fc9e126ecfdbaf01d02b105df4aeca
net-snmp-agent-libs-5.7.2-28.el7_4.4.i686.rpm SHA-256: b34c9b0d4553d9bd2eae16015f76ca19e29cdf526cdc1b3933b3facc9f738ce0
net-snmp-agent-libs-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: cef35b7b22144021d18a03bbdd5995de8261d573e07a2c2ba6d43dc8a9859eaa
net-snmp-debuginfo-5.7.2-28.el7_4.4.i686.rpm SHA-256: 1cdb2981795fcabdbb08a2f31e0d57ede241d2194ed573581bfdf85e2885fdda
net-snmp-debuginfo-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: b2e64650e95172676d045ff59f8854d49c328ab28a250f5fa4171c3f28f2d415
net-snmp-debuginfo-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: b2e64650e95172676d045ff59f8854d49c328ab28a250f5fa4171c3f28f2d415
net-snmp-devel-5.7.2-28.el7_4.4.i686.rpm SHA-256: 8c1fcd434fc3b7c7bb693227f5f9dd9cfc963f8139be0b7415e54d753891e712
net-snmp-devel-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: adb3998ec6c8d5e5cf484166087d5e330e2b9f2c9fba8c02d2263015369f80e7
net-snmp-gui-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 277701e34f4a8448fe52e63ade04524d2cf4e24ff55124ccc125281082d91beb
net-snmp-libs-5.7.2-28.el7_4.4.i686.rpm SHA-256: 1f2e515ee1be42f682dcf74c6808291d2f4e6e6377d2384ca2a2aea05aba980b
net-snmp-libs-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 7a99f8fa944a53dad90781e39ffed37c7cded4f48757c7671fd790f192ba5f00
net-snmp-perl-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: a3d8434d9885bc0b9c092eadccb636494acb1a3b8a7e450d30d1f865f2500101
net-snmp-python-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 84fd3eaa493fd56bff289ac3dfbfab1b9b7c3f2c3f2b3f3a64c392632de97242
net-snmp-sysvinit-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 47aac08b1be302ed1c14b327a8d4be71e24de189fef6b3ab91a64caf2d603dec
net-snmp-utils-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 5c19446303b7329ac5cb6964be202845e0422be020c540006d69cf88edeab8ab

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
net-snmp-5.7.2-28.el7_4.4.src.rpm SHA-256: ed05dd18fab450c0871fcaa6481331e21c17f44eadb2c7f7ab45603a8dcc6264
x86_64
net-snmp-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 6d8bf245e2ef32769a7c01670e91d22209fc9e126ecfdbaf01d02b105df4aeca
net-snmp-agent-libs-5.7.2-28.el7_4.4.i686.rpm SHA-256: b34c9b0d4553d9bd2eae16015f76ca19e29cdf526cdc1b3933b3facc9f738ce0
net-snmp-agent-libs-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: cef35b7b22144021d18a03bbdd5995de8261d573e07a2c2ba6d43dc8a9859eaa
net-snmp-debuginfo-5.7.2-28.el7_4.4.i686.rpm SHA-256: 1cdb2981795fcabdbb08a2f31e0d57ede241d2194ed573581bfdf85e2885fdda
net-snmp-debuginfo-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: b2e64650e95172676d045ff59f8854d49c328ab28a250f5fa4171c3f28f2d415
net-snmp-debuginfo-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: b2e64650e95172676d045ff59f8854d49c328ab28a250f5fa4171c3f28f2d415
net-snmp-devel-5.7.2-28.el7_4.4.i686.rpm SHA-256: 8c1fcd434fc3b7c7bb693227f5f9dd9cfc963f8139be0b7415e54d753891e712
net-snmp-devel-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: adb3998ec6c8d5e5cf484166087d5e330e2b9f2c9fba8c02d2263015369f80e7
net-snmp-gui-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 277701e34f4a8448fe52e63ade04524d2cf4e24ff55124ccc125281082d91beb
net-snmp-libs-5.7.2-28.el7_4.4.i686.rpm SHA-256: 1f2e515ee1be42f682dcf74c6808291d2f4e6e6377d2384ca2a2aea05aba980b
net-snmp-libs-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 7a99f8fa944a53dad90781e39ffed37c7cded4f48757c7671fd790f192ba5f00
net-snmp-perl-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: a3d8434d9885bc0b9c092eadccb636494acb1a3b8a7e450d30d1f865f2500101
net-snmp-python-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 84fd3eaa493fd56bff289ac3dfbfab1b9b7c3f2c3f2b3f3a64c392632de97242
net-snmp-sysvinit-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 47aac08b1be302ed1c14b327a8d4be71e24de189fef6b3ab91a64caf2d603dec
net-snmp-utils-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 5c19446303b7329ac5cb6964be202845e0422be020c540006d69cf88edeab8ab

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
net-snmp-5.7.2-28.el7_4.4.src.rpm SHA-256: ed05dd18fab450c0871fcaa6481331e21c17f44eadb2c7f7ab45603a8dcc6264
ppc64le
net-snmp-5.7.2-28.el7_4.4.ppc64le.rpm SHA-256: 0fea2fc4a26431dfe538bfb7acede8e747bca6b221ab881f371130696f87beba
net-snmp-agent-libs-5.7.2-28.el7_4.4.ppc64le.rpm SHA-256: 225b8c2c7a743151613e9bcc170ee28b307fad9781e6ed903271ea892150063a
net-snmp-debuginfo-5.7.2-28.el7_4.4.ppc64le.rpm SHA-256: be2c17b0e2f34f13a13b152faf43300511b5c1695cc1b1586b1afd1ead76eb08
net-snmp-debuginfo-5.7.2-28.el7_4.4.ppc64le.rpm SHA-256: be2c17b0e2f34f13a13b152faf43300511b5c1695cc1b1586b1afd1ead76eb08
net-snmp-devel-5.7.2-28.el7_4.4.ppc64le.rpm SHA-256: 0a6b03bfd900370ff57f90b0e04201dddf41adf917be111175e92746c912561e
net-snmp-gui-5.7.2-28.el7_4.4.ppc64le.rpm SHA-256: 26a1ad4269df953673393321d560626f61ed7770a4a1c2ca5c0dee9ea37bf285
net-snmp-libs-5.7.2-28.el7_4.4.ppc64le.rpm SHA-256: 69052a68f06b4c6c21987c01d2f6efb38358e228e92b88fa15b32d6497dbe739
net-snmp-perl-5.7.2-28.el7_4.4.ppc64le.rpm SHA-256: cbf8ede45fe713371d6c2a747ffbdb42c41b39b6f6e379fd314235fead9f0e70
net-snmp-python-5.7.2-28.el7_4.4.ppc64le.rpm SHA-256: d10dd0889f1b351a6d5d0f361d4dc206f90f7090ac3f9e8378cc2ce802668056
net-snmp-sysvinit-5.7.2-28.el7_4.4.ppc64le.rpm SHA-256: 3f102298ba64fa4c0dd9cb1a898c697625dfd02a913b98dde6031a794330a19d
net-snmp-utils-5.7.2-28.el7_4.4.ppc64le.rpm SHA-256: 0cc484cca2e7378cc7030436f9859f8ee79a251291ce37d154583fc27a1f1353

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
net-snmp-5.7.2-28.el7_4.4.src.rpm SHA-256: ed05dd18fab450c0871fcaa6481331e21c17f44eadb2c7f7ab45603a8dcc6264
x86_64
net-snmp-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 6d8bf245e2ef32769a7c01670e91d22209fc9e126ecfdbaf01d02b105df4aeca
net-snmp-agent-libs-5.7.2-28.el7_4.4.i686.rpm SHA-256: b34c9b0d4553d9bd2eae16015f76ca19e29cdf526cdc1b3933b3facc9f738ce0
net-snmp-agent-libs-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: cef35b7b22144021d18a03bbdd5995de8261d573e07a2c2ba6d43dc8a9859eaa
net-snmp-debuginfo-5.7.2-28.el7_4.4.i686.rpm SHA-256: 1cdb2981795fcabdbb08a2f31e0d57ede241d2194ed573581bfdf85e2885fdda
net-snmp-debuginfo-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: b2e64650e95172676d045ff59f8854d49c328ab28a250f5fa4171c3f28f2d415
net-snmp-debuginfo-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: b2e64650e95172676d045ff59f8854d49c328ab28a250f5fa4171c3f28f2d415
net-snmp-devel-5.7.2-28.el7_4.4.i686.rpm SHA-256: 8c1fcd434fc3b7c7bb693227f5f9dd9cfc963f8139be0b7415e54d753891e712
net-snmp-devel-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: adb3998ec6c8d5e5cf484166087d5e330e2b9f2c9fba8c02d2263015369f80e7
net-snmp-gui-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 277701e34f4a8448fe52e63ade04524d2cf4e24ff55124ccc125281082d91beb
net-snmp-libs-5.7.2-28.el7_4.4.i686.rpm SHA-256: 1f2e515ee1be42f682dcf74c6808291d2f4e6e6377d2384ca2a2aea05aba980b
net-snmp-libs-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 7a99f8fa944a53dad90781e39ffed37c7cded4f48757c7671fd790f192ba5f00
net-snmp-perl-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: a3d8434d9885bc0b9c092eadccb636494acb1a3b8a7e450d30d1f865f2500101
net-snmp-python-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 84fd3eaa493fd56bff289ac3dfbfab1b9b7c3f2c3f2b3f3a64c392632de97242
net-snmp-sysvinit-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 47aac08b1be302ed1c14b327a8d4be71e24de189fef6b3ab91a64caf2d603dec
net-snmp-utils-5.7.2-28.el7_4.4.x86_64.rpm SHA-256: 5c19446303b7329ac5cb6964be202845e0422be020c540006d69cf88edeab8ab

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility