CVE-2017-16820

Public on 2017-11-14
Modified on 2018-01-05
Description

A double-free vulnerability was found in the csnmp_read_table function in the SNMP plugin of collectd. A network-based attacker could exploit this by sending malformed data, causing collectd to crash or possibly other impact.

Severity
Medium
See what this means
CVSS v3 Base Score
5.6
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 collectd 2018-01-04 19:38 ALAS-2018-940

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
NVD CVSSv2 10.0 AV:N/AC:L/Au:N/C:C/I:C/A:C
NVD CVSSv3 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H