[Secure-testing-team] Bug#881757: collectd: snmp plugin: double free or heap corruption

Salvatore Bonaccorso carnil at debian.org
Tue Nov 14 20:00:17 UTC 2017


Source: collectd
Version: 5.7.2-2
Severity: grave
Tags: security upstream
Forwarded: https://github.com/collectd/collectd/issues/2291
Control: found -1 5.7.1-1.1 

Hi

There is a a double free or heap corruption issue in collectd, as
reported upstream in https://github.com/collectd/collectd/issues/2291
.

Details in the upstrema bugreport.

Regards,
Salvatore



More information about the Secure-testing-team mailing list