RHEL 7 : Storage Server (RHSA-2018:2615)

critical Nessus Plugin ID 117321

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for collectd is now available for Red Hat Gluster Storage 3.4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

collectd is a host-based system statistics collection daemon that gathers metrics from various sources periodically, such as the operating system, applications, log files and devices, and storage clusters. As the daemon does not start up each time it updates files, it has a low system footprint.

For Red Hat Gluster Storage Web Administration 3.4, collectd service is responsible for gathering metrics from Red Hat Gluster Storage clusters.

The updated collectd package includes the following security bug fixes.

Security Fix(es) :

* collectd: Infinite loop due to incorrect interaction of parse_packet() and parse_part_sign_sha256() functions (CVE-2017-7401)

* collectd: double free in csnmp_read_table function in snmp.c (CVE-2017-16820)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

This updated package contains a number of bug fixes and enhancements, which are documented in detail in the Release Notes, linked in the References.

All users of collectd are advised to upgrade to these updated packages, which resolve these issues.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?d6c2aef9

https://access.redhat.com/errata/RHSA-2018:2615

https://access.redhat.com/security/cve/cve-2017-7401

https://access.redhat.com/security/cve/cve-2017-16820

Plugin Details

Severity: Critical

ID: 117321

File Name: redhat-RHSA-2018-2615.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/6/2018

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:collectd, p-cpe:/a:redhat:enterprise_linux:collectd-debuginfo, p-cpe:/a:redhat:enterprise_linux:collectd-ping, p-cpe:/a:redhat:enterprise_linux:libcollectdclient, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 9/4/2018

Vulnerability Publication Date: 4/3/2017

Reference Information

CVE: CVE-2017-16820, CVE-2017-7401

RHSA: 2018:2615