The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-14T21:00:00

Updated: 2018-09-04T09:57:01

Reserved: 2017-11-14T00:00:00


Link: CVE-2017-16820

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-11-14T21:29:00.433

Modified: 2018-09-04T10:29:00.277


Link: CVE-2017-16820

JSON object: View

cve-icon Redhat Information

No data.

CWE