[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2016-6254 -- collectd

ID: oval:org.secpod.oval:def:1901406Date: (C)2019-03-05   (M)2023-12-20
Class: VULNERABILITYFamily: unix




Heap-based buffer overflow in the parse_packet function in network.c in collectd before 5.4.3 and 5.x before 5.5.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted network packet.

Platform:
Ubuntu 16.04
Ubuntu 14.04
Product:
collectd
Reference:
CVE-2016-6254
CVE    1
CVE-2016-6254
CPE    5
cpe:/o:ubuntu:ubuntu_linux:16.04
cpe:/a:collectd:collectd
cpe:/o:ubuntu:ubuntu_linux:14.04
cpe:/a:collectd:collectd:5.4.2
...

© SecPod Technologies