- Issued:
- 2018-09-04
- Updated:
- 2018-09-04
RHSA-2018:2615 - Security Advisory
Synopsis
Moderate: collectd security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for collectd is now available for Red Hat Gluster Storage 3.4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
collectd is a host-based system statistics collection daemon that gathers metrics from various sources periodically, such as the operating system, applications, log files and devices, and storage clusters. As the daemon does not start up each time it updates files, it has a low system footprint.
For Red Hat Gluster Storage Web Administration 3.4, collectd service is responsible for gathering metrics from Red Hat Gluster Storage clusters.
The updated collectd package includes the following security bug fixes.
Security Fix(es):
- collectd: Infinite loop due to incorrect interaction of parse_packet() and parse_part_sign_sha256() functions (CVE-2017-7401)
- collectd: double free in csnmp_read_table function in snmp.c (CVE-2017-16820)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
This updated package contains a number of bug fixes and enhancements, which are documented in detail in the Release Notes, linked in the References.
All users of collectd are advised to upgrade to these updated packages, which resolve these issues.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Gluster Storage Server for On-premise 3 for RHEL 7 x86_64
- Red Hat Gluster Storage Web Administration (for RHEL Server) 3.1 x86_64
Fixes
- BZ - 1439674 - CVE-2017-7401 collectd: Infinite loop due to incorrect interaction of parse_packet() and parse_part_sign_sha256() functions
- BZ - 1516447 - CVE-2017-16820 collectd: double free in csnmp_read_table function in snmp.c
Red Hat Gluster Storage Server for On-premise 3 for RHEL 7
SRPM | |
---|---|
collectd-5.7.2-3.1.el7rhgs.src.rpm | SHA-256: d266373fdbf2e9825ecf480ec12fd21b2357c1eb2142160405bcff4b03a80f8e |
x86_64 | |
collectd-5.7.2-3.1.el7rhgs.x86_64.rpm | SHA-256: 5ac7185551e33ddba4625e18a3905082dc478d2d8a013c4708fb1071d42195d0 |
collectd-debuginfo-5.7.2-3.1.el7rhgs.x86_64.rpm | SHA-256: c390bf731077b436a7d9775654fe70312b8660185837a8a6ff48b0ff6798b16b |
collectd-ping-5.7.2-3.1.el7rhgs.x86_64.rpm | SHA-256: 59d438774dd3118ce0d99709b53e397d99db578946acc26a8a816e05372f296b |
libcollectdclient-5.7.2-3.1.el7rhgs.x86_64.rpm | SHA-256: 63067db5360f019e1fee0d23b0f907ed0f6c2d8a42a44616a3434681d1531ab1 |
Red Hat Gluster Storage Web Administration (for RHEL Server) 3.1
SRPM | |
---|---|
collectd-5.7.2-3.1.el7rhgs.src.rpm | SHA-256: d266373fdbf2e9825ecf480ec12fd21b2357c1eb2142160405bcff4b03a80f8e |
x86_64 | |
collectd-5.7.2-3.1.el7rhgs.x86_64.rpm | SHA-256: 5ac7185551e33ddba4625e18a3905082dc478d2d8a013c4708fb1071d42195d0 |
collectd-debuginfo-5.7.2-3.1.el7rhgs.x86_64.rpm | SHA-256: c390bf731077b436a7d9775654fe70312b8660185837a8a6ff48b0ff6798b16b |
collectd-ping-5.7.2-3.1.el7rhgs.x86_64.rpm | SHA-256: 59d438774dd3118ce0d99709b53e397d99db578946acc26a8a816e05372f296b |
libcollectdclient-5.7.2-3.1.el7rhgs.x86_64.rpm | SHA-256: 63067db5360f019e1fee0d23b0f907ed0f6c2d8a42a44616a3434681d1531ab1 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.