Vulnerability Details : CVE-2017-16820
The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).
Vulnerability category: Memory Corruption
Products affected by CVE-2017-16820
- cpe:2.3:a:collectd:collectd:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-16820
0.73%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 80 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-16820
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-16820
-
The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-16820
-
https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47
snmp plugin: Fix double free of request PDU · collectd/collectd@d16c245 · GitHubIssue Tracking;Patch;Third Party Advisory
-
https://bugs.debian.org/881757
#881757 - collectd: CVE-2017-16820: snmp plugin: double free or heap corruption - Debian Bug report logsIssue Tracking;Third Party Advisory
-
https://github.com/collectd/collectd/releases/tag/collectd-5.6.3
Release 5.6.3 · collectd/collectd · GitHubIssue Tracking;Third Party Advisory
-
https://security.gentoo.org/glsa/201803-10
collectd: Multiple vulnerabilities (GLSA 201803-10) — Gentoo security
-
https://access.redhat.com/errata/RHSA-2018:0560
RHSA-2018:0560 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2018:2615
RHSA-2018:2615 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2018:0299
RHSA-2018:0299 - Security Advisory - Red Hat Customer Portal
-
https://github.com/collectd/collectd/issues/2291
snmp plugin: double free or heap corruption · Issue #2291 · collectd/collectd · GitHubIssue Tracking;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:0252
RHSA-2018:0252 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2018:1605
RHSA-2018:1605 - Security Advisory - Red Hat Customer Portal
Jump to