[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2016-6254
Heap-based buffer overflow in the parse_packet function in network.c in collectd before 5.4.3 and 5.x before 5.5.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted network packet.

CVE-2017-16820
The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).

*CPE
cpe:/a:collectd:collectd:5.4.2
OVAL    12
oval:org.secpod.oval:def:1600830
oval:org.secpod.oval:def:1800159
oval:org.secpod.oval:def:113725
oval:org.secpod.oval:def:113750
...

© SecPod Technologies