exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8400-01

Red Hat Security Advisory 2022-8400-01
Posted Nov 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8400-01 - The libtirpc packages contain SunLib's implementation of transport-independent remote procedure call documentation, which includes a library required by programs in the nfs-utils and rpcbind packages. Issues addressed include a denial of service vulnerability.

tags | advisory, remote, denial of service
systems | linux, redhat
advisories | CVE-2021-46828
SHA-256 | 8ffea7ddbacb9e05bf5f1b5dfeb4d6dabf0bc57a1460c260a87b79213c4373d4

Red Hat Security Advisory 2022-8400-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libtirpc security update
Advisory ID: RHSA-2022:8400-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8400
Issue date: 2022-11-15
CVE Names: CVE-2021-46828
====================================================================
1. Summary:

An update for libtirpc is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libtirpc packages contain SunLib's implementation of
transport-independent remote procedure call (TI-RPC) documentation, which
includes a library required by programs in the nfs-utils and rpcbind
packages.

Security Fix(es):

* libtirpc: DoS vulnerability with lots of connections (CVE-2021-46828)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2109352 - CVE-2021-46828 libtirpc: DoS vulnerability with lots of connections
2118157 - CVE-2021-46828 libtirpc: Upgrade to the latest upstream release libtirpc-1.3.3 [rhel-9.1.0]

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
libtirpc-1.3.3-0.el9.src.rpm

aarch64:
libtirpc-1.3.3-0.el9.aarch64.rpm
libtirpc-debuginfo-1.3.3-0.el9.aarch64.rpm
libtirpc-debugsource-1.3.3-0.el9.aarch64.rpm

ppc64le:
libtirpc-1.3.3-0.el9.ppc64le.rpm
libtirpc-debuginfo-1.3.3-0.el9.ppc64le.rpm
libtirpc-debugsource-1.3.3-0.el9.ppc64le.rpm

s390x:
libtirpc-1.3.3-0.el9.s390x.rpm
libtirpc-debuginfo-1.3.3-0.el9.s390x.rpm
libtirpc-debugsource-1.3.3-0.el9.s390x.rpm

x86_64:
libtirpc-1.3.3-0.el9.i686.rpm
libtirpc-1.3.3-0.el9.x86_64.rpm
libtirpc-debuginfo-1.3.3-0.el9.i686.rpm
libtirpc-debuginfo-1.3.3-0.el9.x86_64.rpm
libtirpc-debugsource-1.3.3-0.el9.i686.rpm
libtirpc-debugsource-1.3.3-0.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
libtirpc-debuginfo-1.3.3-0.el9.aarch64.rpm
libtirpc-debugsource-1.3.3-0.el9.aarch64.rpm
libtirpc-devel-1.3.3-0.el9.aarch64.rpm

ppc64le:
libtirpc-debuginfo-1.3.3-0.el9.ppc64le.rpm
libtirpc-debugsource-1.3.3-0.el9.ppc64le.rpm
libtirpc-devel-1.3.3-0.el9.ppc64le.rpm

s390x:
libtirpc-debuginfo-1.3.3-0.el9.s390x.rpm
libtirpc-debugsource-1.3.3-0.el9.s390x.rpm
libtirpc-devel-1.3.3-0.el9.s390x.rpm

x86_64:
libtirpc-debuginfo-1.3.3-0.el9.i686.rpm
libtirpc-debuginfo-1.3.3-0.el9.x86_64.rpm
libtirpc-debugsource-1.3.3-0.el9.i686.rpm
libtirpc-debugsource-1.3.3-0.el9.x86_64.rpm
libtirpc-devel-1.3.3-0.el9.i686.rpm
libtirpc-devel-1.3.3-0.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-46828
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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u4dV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close