what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 3845-1

Debian Security Advisory 3845-1
Posted May 9, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3845-1 - Guido Vranken discovered that incorrect memory management in libtirpc, a transport-independent RPC library used by rpcbind and other programs may result in denial of service via memory exhaustion (depending on memory management settings).

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2017-8779
SHA-256 | 7a8b8ee3c3a5ef9eae5d5ea439c099ab96484001aea09ca6539efce6324e98a8

Debian Security Advisory 3845-1

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3845-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
May 08, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : libtirpc
CVE ID : CVE-2017-8779

Guido Vranken discovered that incorrect memory management in libtirpc,
a transport-independent RPC library used by rpcbind and other programs
may result in denial of service via memory exhaustion (depending on
memory management settings).

For the stable distribution (jessie), this problem has been fixed in
version 0.2.5-1+deb8u1 of libtirpc and version 0.2.1-6+deb8u2 of rpcbind.

For the upcoming stable distribution (stretch), this problem has been
fixed in version 0.2.5-1.2 and version 0.2.3-0.6 of rpcbind.

For the unstable distribution (sid), this problem has been fixed in
version 0.2.5-1.2 and version 0.2.3-0.6 of rpcbind.

We recommend that you upgrade your libtirpc packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAlkQ0VIACgkQEMKTtsN8
TjbAoA/9F6KQSEUHIC2MRdrLREf46PZlhDOCfV6ErdApJVKT92JSIOSQczofchXw
pe4G8H6U/EFdUun2aUiQJGnA7IHKrtqO8m4aMKDoRNRy6TamsHFXiz3l4ZnRVGSt
qUk8BNxwtqwQ/Dwp6wI7sR2v3WFTSTPcmuVhLS9jcRYmlR86zEX526Gw+0DHiUgy
CR7fZxRCNHQJoLGGthU9EG+pRN1lTkC+IPTWSn+9seka/bRZ1l9reL2TJHCINIjl
WMq/cTBqpgsgdnWGVSt+kPKwPubl+MGoYmwAuRWP/pTghm2N8v0bE9sIUMs+2Psr
UBKpMXJk0D/i7GsoJy+kegDCQo8blGYGKs1Ztz2FKsTs+51y2qa1cpebY8s4NFfj
oADcgOsU0Q5mVEu/EZbGRaCIu7qRTLAX6MADyvzzLJSCcQhzJ5womVtW2TNZTFZE
IddjYnGYRKJO5ef2paNdwRcqWZ8L5hvDF2wLVOdHpC0CMpNiUfPPImrWsREgXpQ1
zUNTbIqximKuLUnXy9W4bOvLvoNYjm3GvXad22CArOxahdqkhKdz4aoBLis8Rw/i
gUG13Ve0mCgJAlKd9gG28JFXJD1I/oXph0nJiMbCOJo/anCz/CBc0ZKjR1li7MsV
grTnV7dJe+l2iNQ9BmUBbdd7AQ6fHCl02QTvTtJ9B2GA2Gq7zV8=
=HrR6
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close