RHEL 7 : collectd (RHSA-2018:2615)

critical Nessus Plugin ID 117321

Synopsis

The remote Red Hat host is missing one or more security updates for collectd.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:2615 advisory.

collectd is a host-based system statistics collection daemon that gathers metrics from various sources periodically, such as the operating system, applications, log files and devices, and storage clusters. As the daemon does not start up each time it updates files, it has a low system footprint.

For Red Hat Gluster Storage Web Administration 3.4, collectd service is responsible for gathering metrics from Red Hat Gluster Storage clusters.

The updated collectd package includes the following security bug fixes.

Security Fix(es):

* collectd: Infinite loop due to incorrect interaction of parse_packet() and parse_part_sign_sha256() functions (CVE-2017-7401)

* collectd: double free in csnmp_read_table function in snmp.c (CVE-2017-16820)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

This updated package contains a number of bug fixes and enhancements, which are documented in detail in the Release Notes, linked in the References.

All users of collectd are advised to upgrade to these updated packages, which resolve these issues.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL collectd package based on the guidance in RHSA-2018:2615.

See Also

http://www.nessus.org/u?677e7926

http://www.nessus.org/u?ebf234ea

https://access.redhat.com/errata/RHSA-2018:2615

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1439674

https://bugzilla.redhat.com/show_bug.cgi?id=1516447

Plugin Details

Severity: Critical

ID: 117321

File Name: redhat-RHSA-2018-2615.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/6/2018

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-16820

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:collectd, p-cpe:/a:redhat:enterprise_linux:collectd-ping, p-cpe:/a:redhat:enterprise_linux:libcollectdclient, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 9/4/2018

Vulnerability Publication Date: 4/3/2017

Reference Information

CVE: CVE-2017-16820, CVE-2017-7401

CWE: 119, 835

RHSA: 2018:2615