Bug#881757: collectd: snmp plugin: double free or heap corruption

2017-11-14 Thread Salvatore Bonaccorso
Control: retitle -1 collectd: CVE-2017-16820: snmp plugin: double free or heap corruption Hi Philippe Thanks for providing the details as well in the BTS. FTR, this issue has been assigned CVE-2017-16820. Regards, Salvatore

Bug#881757: collectd: snmp plugin: double free or heap corruption

2017-11-14 Thread Salvatore Bonaccorso
Source: collectd Version: 5.7.2-2 Severity: grave Tags: security upstream Forwarded: https://github.com/collectd/collectd/issues/2291 Control: found -1 5.7.1-1.1 Hi There is a a double free or heap corruption issue in collectd, as reported upstream in https://github.com/collectd/collectd/issues/