CVE-2017-16820

The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).
Configurations

Configuration 1 (hide)

cpe:2.3:a:collectd:collectd:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-14 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16820

Mitre link : CVE-2017-16820

CVE.ORG link : CVE-2017-16820


JSON object : View

Products Affected

collectd

  • collectd
CWE
CWE-415

Double Free