The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-14T21:00:00

Updated: 2024-08-05T20:35:21.026Z

Reserved: 2017-11-14T00:00:00

Link: CVE-2017-16820

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-11-14T21:29:00.433

Modified: 2018-09-04T10:29:00.277

Link: CVE-2017-16820

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-11-14T00:00:00Z

Links: CVE-2017-16820 - Bugzilla