Lucene search

K
osvGoogleOSV:CVE-2019-20892
HistoryJun 25, 2020 - 10:15 a.m.

CVE-2019-20892

2020-06-2510:15:10
Google
osv.dev
9

AI Score

6.7

Confidence

Low

EPSS

0.006

Percentile

78.2%

net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release.