exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1267-01

Red Hat Security Advisory 2017-1267-01
Posted May 23, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1267-01 - The rpcbind utility is a server that converts Remote Procedure Call program numbers into universal addresses. It must be running on the host to be able to make RPC calls on a server on that machine. Security Fix: It was found that due to the way rpcbind uses libtirpc, a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer.

tags | advisory, remote, memory leak
systems | linux, redhat
advisories | CVE-2017-8779
SHA-256 | be1bec16ec036a0c7830fe3c4598296e0dca514477d0acaa83c8975bede107bd

Red Hat Security Advisory 2017-1267-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rpcbind security update
Advisory ID: RHSA-2017:1267-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1267
Issue date: 2017-05-23
CVE Names: CVE-2017-8779
=====================================================================

1. Summary:

An update for rpcbind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The rpcbind utility is a server that converts Remote Procedure Call (RPC)
program numbers into universal addresses. It must be running on the host to
be able to make RPC calls on a server on that machine.

Security Fix(es):

* It was found that due to the way rpcbind uses libtirpc (libntirpc), a
memory leak can occur when parsing specially crafted XDR messages. An
attacker sending thousands of messages to rpcbind could cause its memory
usage to grow without bound, eventually causing it to be terminated by the
OOM killer. (CVE-2017-8779)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1448124 - CVE-2017-8779 rpcbind, libtirpc, libntirpc: Memory leak when failing to parse XDR strings or bytearrays

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
rpcbind-0.2.0-13.el6_9.src.rpm

i386:
rpcbind-0.2.0-13.el6_9.i686.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.i686.rpm

x86_64:
rpcbind-0.2.0-13.el6_9.x86_64.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
rpcbind-0.2.0-13.el6_9.src.rpm

x86_64:
rpcbind-0.2.0-13.el6_9.x86_64.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
rpcbind-0.2.0-13.el6_9.src.rpm

i386:
rpcbind-0.2.0-13.el6_9.i686.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.i686.rpm

ppc64:
rpcbind-0.2.0-13.el6_9.ppc64.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.ppc64.rpm

s390x:
rpcbind-0.2.0-13.el6_9.s390x.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.s390x.rpm

x86_64:
rpcbind-0.2.0-13.el6_9.x86_64.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
rpcbind-0.2.0-13.el6_9.src.rpm

i386:
rpcbind-0.2.0-13.el6_9.i686.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.i686.rpm

x86_64:
rpcbind-0.2.0-13.el6_9.x86_64.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-8779
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZJDaaXlSAg2UNWIIRAtmIAJ9YnpnT252HvqlJC7rWZKDVQYzjswCgwgVs
u8uZenXYjXJ2txFOCmwBmGw=
=nJZJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close