CVE-2017-7401

high

Description

Incorrect interaction of the parse_packet() and parse_part_sign_sha256() functions in network.c in collectd 5.7.1 and earlier allows remote attackers to cause a denial of service (infinite loop) of a collectd instance (configured with "SecurityLevel None" and with empty "AuthFile" options) via a crafted UDP packet.

References

https://github.com/collectd/collectd/issues/2174

https://access.redhat.com/errata/RHSA-2018:2615

https://access.redhat.com/errata/RHSA-2017:1787

https://access.redhat.com/errata/RHSA-2017:1285

http://www.securityfocus.com/bid/97321

Details

Source: Mitre, NVD

Published: 2017-04-03

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High