-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2618
                    Moderate: collectd security update
                             5 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           collectd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16820 CVE-2017-7401 

Reference:         ESB-2017.1775
                   ESB-2017.1331

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2615

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: collectd security update
Advisory ID:       RHSA-2018:2615-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2615
Issue date:        2018-09-04
CVE Names:         CVE-2017-7401 CVE-2017-16820 
=====================================================================

1. Summary:

An update for collectd is now available for Red Hat Gluster Storage 3.4 for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.4 Web Administration Node Agent on RHEL-7 - x86_64
Red Hat Gluster 3.4 Web Administration on RHEL-7 - x86_64

3. Description:

collectd is a host-based system statistics collection daemon that gathers
metrics from various sources periodically, such as the operating system,
applications, log files and devices, and storage clusters. As the daemon
does not start up each time it updates files, it has a low system
footprint.

For Red Hat Gluster Storage Web Administration 3.4, collectd service is
responsible for gathering metrics from Red Hat Gluster Storage clusters. 

The updated collectd package includes the following security bug fixes.

Security Fix(es):

* collectd: Infinite loop due to incorrect interaction of parse_packet()
and parse_part_sign_sha256() functions (CVE-2017-7401)

* collectd: double free in csnmp_read_table function in snmp.c
(CVE-2017-16820)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This updated package contains a number of bug fixes and enhancements, which
are documented in detail in the Release Notes, linked in the References.

All users of collectd are advised to upgrade to these updated packages,
which resolve these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1439674 - CVE-2017-7401 collectd: Infinite loop due to incorrect interaction of parse_packet() and parse_part_sign_sha256() functions
1516447 - CVE-2017-16820 collectd: double free in csnmp_read_table function in snmp.c

6. Package List:

Red Hat Gluster 3.4 Web Administration Node Agent on RHEL-7:

Source:
collectd-5.7.2-3.1.el7rhgs.src.rpm

x86_64:
collectd-5.7.2-3.1.el7rhgs.x86_64.rpm
collectd-debuginfo-5.7.2-3.1.el7rhgs.x86_64.rpm
collectd-ping-5.7.2-3.1.el7rhgs.x86_64.rpm
libcollectdclient-5.7.2-3.1.el7rhgs.x86_64.rpm

Red Hat Gluster 3.4 Web Administration on RHEL-7:

Source:
collectd-5.7.2-3.1.el7rhgs.src.rpm

x86_64:
collectd-5.7.2-3.1.el7rhgs.x86_64.rpm
collectd-debuginfo-5.7.2-3.1.el7rhgs.x86_64.rpm
collectd-ping-5.7.2-3.1.el7rhgs.x86_64.rpm
libcollectdclient-5.7.2-3.1.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7401
https://access.redhat.com/security/cve/CVE-2017-16820
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/red_hat_gluster_storage/3.4/html/3.4_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3047
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ay8D
-----END PGP SIGNATURE-----