CVE-2017-16820

The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:collectd:collectd:*:*:*:*:*:*:*:*

Information

Published : 2017-11-14 13:29

Updated : 2018-09-04 03:29


NVD link : CVE-2017-16820

Mitre link : CVE-2017-16820


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

collectd

  • collectd