CVE-2019-20892

net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release.
Configurations

Configuration 1

cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*

Information

Published : 2020-06-25 10:15

Updated : 2022-09-02 03:31


NVD link : CVE-2019-20892

Mitre link : CVE-2019-20892

Products Affected
No products.
CWE