CVE-2019-20892

net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*

History

02 Sep 2022, 15:31

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202008-12 - (GENTOO) https://security.gentoo.org/glsa/202008-12 - Third Party Advisory
References (MISC) https://www.oracle.com/security-alerts/cpujan2021.html - (MISC) https://www.oracle.com/security-alerts/cpujan2021.html - Patch, Third Party Advisory
CPE cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
First Time Oracle
Oracle zfs Storage Appliance Kit

20 Jan 2021, 15:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpujan2021.html -

Information

Published : 2020-06-25 10:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-20892

Mitre link : CVE-2019-20892

CVE.ORG link : CVE-2019-20892


JSON object : View

Products Affected

oracle

  • zfs_storage_appliance_kit

net-snmp

  • net-snmp
CWE
CWE-415

Double Free