Double Free Vulnerability in csnmp_read_table Function in collectd

Double Free Vulnerability in csnmp_read_table Function in collectd

CVE-2017-16820 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).

Learn more about our Web Application Penetration Testing UK.