-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: libtirpc security update Advisory ID: RHSA-2017:1263-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1263 Issue date: 2017-05-22 CVE Names: CVE-2017-8779 ===================================================================== 1. Summary: An update for libtirpc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The libtirpc packages contain SunLib's implementation of transport-independent remote procedure call (TI-RPC) documentation, which includes a library required by programs in the nfs-utils and rpcbind packages. Security Fix(es): * It was found that due to the way rpcbind uses libtirpc (libntirpc), a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer. (CVE-2017-8779) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1448124 - CVE-2017-8779 rpcbind, libtirpc, libntirpc: Memory leak when failing to parse XDR strings or bytearrays 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: libtirpc-0.2.4-0.8.el7_3.src.rpm x86_64: libtirpc-0.2.4-0.8.el7_3.i686.rpm libtirpc-0.2.4-0.8.el7_3.x86_64.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.i686.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: libtirpc-debuginfo-0.2.4-0.8.el7_3.i686.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.x86_64.rpm libtirpc-devel-0.2.4-0.8.el7_3.i686.rpm libtirpc-devel-0.2.4-0.8.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: libtirpc-0.2.4-0.8.el7_3.src.rpm x86_64: libtirpc-0.2.4-0.8.el7_3.i686.rpm libtirpc-0.2.4-0.8.el7_3.x86_64.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.i686.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: libtirpc-debuginfo-0.2.4-0.8.el7_3.i686.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.x86_64.rpm libtirpc-devel-0.2.4-0.8.el7_3.i686.rpm libtirpc-devel-0.2.4-0.8.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: libtirpc-0.2.4-0.8.el7_3.src.rpm aarch64: libtirpc-0.2.4-0.8.el7_3.aarch64.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.aarch64.rpm ppc64: libtirpc-0.2.4-0.8.el7_3.ppc.rpm libtirpc-0.2.4-0.8.el7_3.ppc64.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.ppc.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.ppc64.rpm ppc64le: libtirpc-0.2.4-0.8.el7_3.ppc64le.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.ppc64le.rpm s390x: libtirpc-0.2.4-0.8.el7_3.s390.rpm libtirpc-0.2.4-0.8.el7_3.s390x.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.s390.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.s390x.rpm x86_64: libtirpc-0.2.4-0.8.el7_3.i686.rpm libtirpc-0.2.4-0.8.el7_3.x86_64.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.i686.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: libtirpc-debuginfo-0.2.4-0.8.el7_3.aarch64.rpm libtirpc-devel-0.2.4-0.8.el7_3.aarch64.rpm ppc64: libtirpc-debuginfo-0.2.4-0.8.el7_3.ppc.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.ppc64.rpm libtirpc-devel-0.2.4-0.8.el7_3.ppc.rpm libtirpc-devel-0.2.4-0.8.el7_3.ppc64.rpm ppc64le: libtirpc-debuginfo-0.2.4-0.8.el7_3.ppc64le.rpm libtirpc-devel-0.2.4-0.8.el7_3.ppc64le.rpm s390x: libtirpc-debuginfo-0.2.4-0.8.el7_3.s390.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.s390x.rpm libtirpc-devel-0.2.4-0.8.el7_3.s390.rpm libtirpc-devel-0.2.4-0.8.el7_3.s390x.rpm x86_64: libtirpc-debuginfo-0.2.4-0.8.el7_3.i686.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.x86_64.rpm libtirpc-devel-0.2.4-0.8.el7_3.i686.rpm libtirpc-devel-0.2.4-0.8.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: libtirpc-0.2.4-0.8.el7_3.src.rpm x86_64: libtirpc-0.2.4-0.8.el7_3.i686.rpm libtirpc-0.2.4-0.8.el7_3.x86_64.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.i686.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: libtirpc-debuginfo-0.2.4-0.8.el7_3.i686.rpm libtirpc-debuginfo-0.2.4-0.8.el7_3.x86_64.rpm libtirpc-devel-0.2.4-0.8.el7_3.i686.rpm libtirpc-devel-0.2.4-0.8.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-8779 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZImHGXlSAg2UNWIIRAiX8AJ9IHJZbg87AHh5tSxprdrgCOWpSYACgs7Uk 20CJpxu10LU3dn4JOf4/Hh8= =Pxq5 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce