CVE-2017-7401

NameCVE-2017-7401
DescriptionIncorrect interaction of the parse_packet() and parse_part_sign_sha256() functions in network.c in collectd 5.7.1 and earlier allows remote attackers to cause a denial of service (infinite loop) of a collectd instance (configured with "SecurityLevel None" and with empty "AuthFile" options) via a crafted UDP packet.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-884-1
Debian Bugs859494

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
collectd (PTS)buster5.8.1-1.3fixed
bullseye5.12.0-7fixed
bookworm5.12.0-14fixed
sid5.12.0-18fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
collectdsourcewheezy5.1.0-3+deb7u3DLA-884-1
collectdsource(unstable)5.7.2-1859494

Notes

[stretch] - collectd <no-dsa> (Minor issue)
[jessie] - collectd <no-dsa> (Minor issue)
https://github.com/collectd/collectd/issues/2174
https://github.com/collectd/collectd/commit/f6be4f9b49b949b379326c3d7002476e6ce4f211

Search for package or bug name: Reporting problems