RHEL 7 : collectd (RHSA-2018:0252)

critical Nessus Plugin ID 194037

Synopsis

The remote Red Hat host is missing a security update for collectd.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:0252 advisory.

- collectd: double free in csnmp_read_table function in snmp.c (CVE-2017-16820)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL collectd package based on the guidance in RHSA-2018:0252.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1516447

http://www.nessus.org/u?d0ae38b8

https://access.redhat.com/errata/RHSA-2018:0252

Plugin Details

Severity: Critical

ID: 194037

File Name: redhat-RHSA-2018-0252.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/27/2024

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-16820

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:collectd-ipvs, p-cpe:/a:redhat:enterprise_linux:collectd-java, p-cpe:/a:redhat:enterprise_linux:collectd-log_logstash, p-cpe:/a:redhat:enterprise_linux:collectd-lvm, p-cpe:/a:redhat:enterprise_linux:collectd-mysql, p-cpe:/a:redhat:enterprise_linux:collectd-netlink, p-cpe:/a:redhat:enterprise_linux:collectd-nginx, p-cpe:/a:redhat:enterprise_linux:collectd-notify_desktop, p-cpe:/a:redhat:enterprise_linux:collectd-notify_email, p-cpe:/a:redhat:enterprise_linux:collectd-openldap, p-cpe:/a:redhat:enterprise_linux:collectd-ping, p-cpe:/a:redhat:enterprise_linux:collectd-postgresql, p-cpe:/a:redhat:enterprise_linux:collectd-rrdcached, p-cpe:/a:redhat:enterprise_linux:collectd-rrdtool, p-cpe:/a:redhat:enterprise_linux:collectd-sensors, p-cpe:/a:redhat:enterprise_linux:collectd-smart, p-cpe:/a:redhat:enterprise_linux:collectd-snmp, p-cpe:/a:redhat:enterprise_linux:collectd-turbostat, p-cpe:/a:redhat:enterprise_linux:collectd-utils, p-cpe:/a:redhat:enterprise_linux:collectd-virt, p-cpe:/a:redhat:enterprise_linux:collectd-web, p-cpe:/a:redhat:enterprise_linux:collectd-write_http, p-cpe:/a:redhat:enterprise_linux:collectd-write_sensu, p-cpe:/a:redhat:enterprise_linux:collectd-write_tsdb, p-cpe:/a:redhat:enterprise_linux:collectd-zookeeper, p-cpe:/a:redhat:enterprise_linux:libcollectdclient, p-cpe:/a:redhat:enterprise_linux:perl-collectd, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:collectd, p-cpe:/a:redhat:enterprise_linux:collectd-apache, p-cpe:/a:redhat:enterprise_linux:collectd-ascent, p-cpe:/a:redhat:enterprise_linux:collectd-bind, p-cpe:/a:redhat:enterprise_linux:collectd-ceph, p-cpe:/a:redhat:enterprise_linux:collectd-curl, p-cpe:/a:redhat:enterprise_linux:collectd-curl_json, p-cpe:/a:redhat:enterprise_linux:collectd-curl_xml, p-cpe:/a:redhat:enterprise_linux:collectd-dbi, p-cpe:/a:redhat:enterprise_linux:collectd-disk, p-cpe:/a:redhat:enterprise_linux:collectd-dns, p-cpe:/a:redhat:enterprise_linux:collectd-drbd, p-cpe:/a:redhat:enterprise_linux:collectd-email, p-cpe:/a:redhat:enterprise_linux:collectd-generic-jmx, p-cpe:/a:redhat:enterprise_linux:collectd-hugepages, p-cpe:/a:redhat:enterprise_linux:collectd-ipmi, p-cpe:/a:redhat:enterprise_linux:collectd-iptables

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/30/2018

Vulnerability Publication Date: 11/14/2017

Reference Information

CVE: CVE-2017-16820

CWE: 119

RHSA: 2018:0252