exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1267-01

Red Hat Security Advisory 2017-1267-01
Posted May 23, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1267-01 - The rpcbind utility is a server that converts Remote Procedure Call program numbers into universal addresses. It must be running on the host to be able to make RPC calls on a server on that machine. Security Fix: It was found that due to the way rpcbind uses libtirpc, a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer.

tags | advisory, remote, memory leak
systems | linux, redhat
advisories | CVE-2017-8779
SHA-256 | be1bec16ec036a0c7830fe3c4598296e0dca514477d0acaa83c8975bede107bd

Red Hat Security Advisory 2017-1267-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rpcbind security update
Advisory ID: RHSA-2017:1267-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1267
Issue date: 2017-05-23
CVE Names: CVE-2017-8779
=====================================================================

1. Summary:

An update for rpcbind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The rpcbind utility is a server that converts Remote Procedure Call (RPC)
program numbers into universal addresses. It must be running on the host to
be able to make RPC calls on a server on that machine.

Security Fix(es):

* It was found that due to the way rpcbind uses libtirpc (libntirpc), a
memory leak can occur when parsing specially crafted XDR messages. An
attacker sending thousands of messages to rpcbind could cause its memory
usage to grow without bound, eventually causing it to be terminated by the
OOM killer. (CVE-2017-8779)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1448124 - CVE-2017-8779 rpcbind, libtirpc, libntirpc: Memory leak when failing to parse XDR strings or bytearrays

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
rpcbind-0.2.0-13.el6_9.src.rpm

i386:
rpcbind-0.2.0-13.el6_9.i686.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.i686.rpm

x86_64:
rpcbind-0.2.0-13.el6_9.x86_64.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
rpcbind-0.2.0-13.el6_9.src.rpm

x86_64:
rpcbind-0.2.0-13.el6_9.x86_64.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
rpcbind-0.2.0-13.el6_9.src.rpm

i386:
rpcbind-0.2.0-13.el6_9.i686.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.i686.rpm

ppc64:
rpcbind-0.2.0-13.el6_9.ppc64.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.ppc64.rpm

s390x:
rpcbind-0.2.0-13.el6_9.s390x.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.s390x.rpm

x86_64:
rpcbind-0.2.0-13.el6_9.x86_64.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
rpcbind-0.2.0-13.el6_9.src.rpm

i386:
rpcbind-0.2.0-13.el6_9.i686.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.i686.rpm

x86_64:
rpcbind-0.2.0-13.el6_9.x86_64.rpm
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-8779
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZJDaaXlSAg2UNWIIRAtmIAJ9YnpnT252HvqlJC7rWZKDVQYzjswCgwgVs
u8uZenXYjXJ2txFOCmwBmGw=
=nJZJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close