CVE-2019-20892

CVE-2019-20892

net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release.

Source: CVE-2019-20892

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다