Lucene search

K

Collectd Security Vulnerabilities

cve
cve

CVE-2017-18240

The Gentoo app-admin/collectd package before 5.7.2-r1 sets the ownership of PID file directory to the collectd account, which might allow local users to kill arbitrary processes by leveraging access to this account for PID file modification before a root script sends a SIGKILL (when the service is....

5.5CVSS

5.7AI Score

0.0004EPSS

2018-03-19 02:29 AM
30
cve
cve

CVE-2017-16820

The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other...

9.8CVSS

9.2AI Score

0.009EPSS

2017-11-14 09:29 PM
58
cve
cve

CVE-2017-7401

Incorrect interaction of the parse_packet() and parse_part_sign_sha256() functions in network.c in collectd 5.7.1 and earlier allows remote attackers to cause a denial of service (infinite loop) of a collectd instance (configured with "SecurityLevel None" and with empty "AuthFile" options) via a...

7.5CVSS

7AI Score

0.008EPSS

2017-04-03 02:59 PM
63
4
cve
cve

CVE-2016-6254

Heap-based buffer overflow in the parse_packet function in network.c in collectd before 5.4.3 and 5.x before 5.5.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted network...

9.1CVSS

9.4AI Score

0.054EPSS

2016-08-19 09:59 PM
64
cve
cve

CVE-2010-4336

The cu_rrd_create_file function (src/utils_rrdcreate.c) in collectd 4.x before 4.9.4 and before 4.10.2 allow remote attackers to cause a denial of service (assertion failure) via a packet with a timestamp whose value is 10 or less, as demonstrated by creating RRD files using the (1) RRDtool and...

6.5AI Score

0.055EPSS

2010-12-17 07:00 PM
31