[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-16820Date: (C)2017-11-22   (M)2023-12-22


The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
GLSA-201803-10
RHSA-2018:0252
RHSA-2018:0299
RHSA-2018:0560
RHSA-2018:1605
RHSA-2018:2615
https://bugs.debian.org/881757
https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47
https://github.com/collectd/collectd/issues/2291
https://github.com/collectd/collectd/releases/tag/collectd-5.6.3

CPE    1
cpe:/a:collectd:collectd
CWE    1
CWE-415
OVAL    8
oval:org.secpod.oval:def:1600830
oval:org.secpod.oval:def:113725
oval:org.secpod.oval:def:113750
oval:org.secpod.oval:def:1900293
...

© SecPod Technologies