Vulnerability CVE-2017-16820


Published: 2017-11-14   Modified: 2017-11-15

Description:
The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Collectd -> Collectd 

 References:
https://access.redhat.com/errata/RHSA-2018:0252
https://access.redhat.com/errata/RHSA-2018:0299
https://access.redhat.com/errata/RHSA-2018:0560
https://access.redhat.com/errata/RHSA-2018:1605
https://access.redhat.com/errata/RHSA-2018:2615
https://bugs.debian.org/881757
https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47
https://github.com/collectd/collectd/issues/2291
https://github.com/collectd/collectd/releases/tag/collectd-5.6.3
https://security.gentoo.org/glsa/201803-10

Copyright 2024, cxsecurity.com

 

Back to Top