[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2017-16820
The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).

CVE-2017-7401
Incorrect interaction of the parse_packet() and parse_part_sign_sha256() functions in network.c in collectd 5.7.1 and earlier allows remote attackers to cause a denial of service (infinite loop) of a collectd instance (configured with "SecurityLevel None" and with empty "AuthFile" options) via a cra ...

*OVAL
oval:org.secpod.oval:def:1800540
CPE    4
cpe:/a:collectd:collectd
cpe:/o:alpinelinux:alpine_linux:3.5
cpe:/a:collectd:collectd:5.4.2
cpe:/a:collectd:collectd:5.5.1
...

© SecPod Technologies