Incorrect interaction of the parse_packet() and parse_part_sign_sha256() functions in network.c in collectd 5.7.1 and earlier allows remote attackers to cause a denial of service (infinite loop) of a collectd instance (configured with "SecurityLevel None" and with empty "AuthFile" options) via a crafted UDP packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-03T14:00:00

Updated: 2024-08-05T16:04:10.585Z

Reserved: 2017-04-03T00:00:00

Link: CVE-2017-7401

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-03T14:59:00.200

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-7401

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-02-13T00:00:00Z

Links: CVE-2017-7401 - Bugzilla