CVE-2017-16820

NameCVE-2017-16820
DescriptionThe csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs881757

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
collectd (PTS)buster5.8.1-1.3fixed
bullseye5.12.0-7fixed
bookworm5.12.0-14fixed
sid5.12.0-18fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
collectdsourcewheezy(not affected)
collectdsource(unstable)5.8.0-1881757

Notes

[stretch] - collectd <no-dsa> (Minor issue)
[jessie] - collectd <no-dsa> (Minor issue)
[wheezy] - collectd <not-affected> (Vulnerable code not present)
https://github.com/collectd/collectd/issues/2291

Search for package or bug name: Reporting problems