Login
Newsletter
Werbung

Sicherheit: Denial of Service in collectd
Aktuelle Meldungen Distributionen
Name: Denial of Service in collectd
ID: RHSA-2017:1787-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Do, 20. Juli 2017, 01:00
Referenzen: https://access.redhat.com/security/cve/CVE-2017-7401
Applikationen: collectd

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: collectd security update
Advisory ID: RHSA-2017:1787-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1787
Issue date: 2017-07-19
CVE Names: CVE-2017-7401
=====================================================================

1. Summary:

An update for collectd is now available for Red Hat OpenStack Platform 11.0
Operational Tools for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7 - x86_64

3. Description:

collectd is a small C-language daemon, which reads various system metrics
periodically and updates RRD files (creating them if necessary). Because
the daemon does not start up each time it updates files, it has a low
system footprint.

The following packages have been upgraded to a later upstream version:
collectd (5.7.2). (BZ#1460080)

Security Fix(es):

* collectd contains an infinite loop due to how the parse_packet() and
parse_part_sign_sha256() functions interact. If an instance of collectd is
configured with "SecurityLevel None" and empty "AuthFile"
options, an
attacker can send crafted UDP packets that trigger the infinite loop,
causing a denial of service. (CVE-2017-7401)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1439674 - CVE-2017-7401 collectd: Infinite loop due to incorrect interaction of
parse_packet() and parse_part_sign_sha256() functions

6. Package List:

Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7:

Source:
collectd-5.7.2-1.1.el7ost.src.rpm

x86_64:
collectd-5.7.2-1.1.el7ost.x86_64.rpm
collectd-apache-5.7.2-1.1.el7ost.x86_64.rpm
collectd-ascent-5.7.2-1.1.el7ost.x86_64.rpm
collectd-bind-5.7.2-1.1.el7ost.x86_64.rpm
collectd-ceph-5.7.2-1.1.el7ost.x86_64.rpm
collectd-curl-5.7.2-1.1.el7ost.x86_64.rpm
collectd-curl_json-5.7.2-1.1.el7ost.x86_64.rpm
collectd-curl_xml-5.7.2-1.1.el7ost.x86_64.rpm
collectd-dbi-5.7.2-1.1.el7ost.x86_64.rpm
collectd-debuginfo-5.7.2-1.1.el7ost.x86_64.rpm
collectd-disk-5.7.2-1.1.el7ost.x86_64.rpm
collectd-dns-5.7.2-1.1.el7ost.x86_64.rpm
collectd-drbd-5.7.2-1.1.el7ost.x86_64.rpm
collectd-email-5.7.2-1.1.el7ost.x86_64.rpm
collectd-generic-jmx-5.7.2-1.1.el7ost.x86_64.rpm
collectd-ipmi-5.7.2-1.1.el7ost.x86_64.rpm
collectd-iptables-5.7.2-1.1.el7ost.x86_64.rpm
collectd-ipvs-5.7.2-1.1.el7ost.x86_64.rpm
collectd-java-5.7.2-1.1.el7ost.x86_64.rpm
collectd-log_logstash-5.7.2-1.1.el7ost.x86_64.rpm
collectd-lvm-5.7.2-1.1.el7ost.x86_64.rpm
collectd-mysql-5.7.2-1.1.el7ost.x86_64.rpm
collectd-netlink-5.7.2-1.1.el7ost.x86_64.rpm
collectd-nginx-5.7.2-1.1.el7ost.x86_64.rpm
collectd-notify_desktop-5.7.2-1.1.el7ost.x86_64.rpm
collectd-notify_email-5.7.2-1.1.el7ost.x86_64.rpm
collectd-openldap-5.7.2-1.1.el7ost.x86_64.rpm
collectd-ping-5.7.2-1.1.el7ost.x86_64.rpm
collectd-postgresql-5.7.2-1.1.el7ost.x86_64.rpm
collectd-rrdcached-5.7.2-1.1.el7ost.x86_64.rpm
collectd-rrdtool-5.7.2-1.1.el7ost.x86_64.rpm
collectd-sensors-5.7.2-1.1.el7ost.x86_64.rpm
collectd-smart-5.7.2-1.1.el7ost.x86_64.rpm
collectd-snmp-5.7.2-1.1.el7ost.x86_64.rpm
collectd-turbostat-5.7.2-1.1.el7ost.x86_64.rpm
collectd-utils-5.7.2-1.1.el7ost.x86_64.rpm
collectd-virt-5.7.2-1.1.el7ost.x86_64.rpm
collectd-web-5.7.2-1.1.el7ost.x86_64.rpm
collectd-write_http-5.7.2-1.1.el7ost.x86_64.rpm
collectd-write_sensu-5.7.2-1.1.el7ost.x86_64.rpm
collectd-write_tsdb-5.7.2-1.1.el7ost.x86_64.rpm
collectd-zookeeper-5.7.2-1.1.el7ost.x86_64.rpm
libcollectdclient-5.7.2-1.1.el7ost.x86_64.rpm
perl-Collectd-5.7.2-1.1.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7401
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZb+E0XlSAg2UNWIIRAi0KAJ4rVOYE2+nxTxSSwUDh9u6itK/uGACeMR5t
cdqdU/HrRuD3UdzhIUBoQKc=
=IpV5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung