Double Free Vulnerability in net-snmp before 5.8.1.pre1 via SNMPv3 GetBulk Request

Double Free Vulnerability in net-snmp before 5.8.1.pre1 via SNMPv3 GetBulk Request

CVE-2019-20892 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.