Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libtirpc vulnerabilities
Informations
Name USN-3759-1 First vendor Publication 2018-09-05
Vendor Ubuntu Last vendor Modification 2018-09-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libtirpc.

Software Description: - libtirpc: transport-independent RPC library - development files

Details:

Aldy Hernandez discovered that libtirpc incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-4429)

It was discovered that libtirpc incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service. (CVE-2018-14622)

It was discovered that libtirpc incorrectly handled certain strings. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-8779)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: テつ libtirpc-devテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.2.5-1.2ubuntu0.1 テつ libtirpc1テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.2.5-1.2ubuntu0.1

Ubuntu 16.04 LTS: テつ libtirpc-devテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.2.5-1ubuntu0.1 テつ libtirpc1テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.2.5-1ubuntu0.1

Ubuntu 14.04 LTS: テつ libtirpc-devテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.2.2-5ubuntu2.1 テつ libtirpc1テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.2.2-5ubuntu2.1

After a standard system update you need to reboot your computer to make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3759-1 テつ CVE-2016-4429, CVE-2017-8779, CVE-2018-14622

Package Information: テつ https://launchpad.net/ubuntu/+source/libtirpc/0.2.5-1.2ubuntu0.1 テつ https://launchpad.net/ubuntu/+source/libtirpc/0.2.5-1ubuntu0.1 テつ https://launchpad.net/ubuntu/+source/libtirpc/0.2.2-5ubuntu2.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3759-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-770 Allocation of Resources Without Limits or Throttling
33 % CWE-252 Unchecked Return Value

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 120
Application 8
Application 1
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 1

Snortツョ IPS/IDS

Date Description
2018-01-05 XDR string allocation denial of service attempt
RuleID : 45108 - Revision : 2 - Type : PROTOCOL-RPC

Nessusツョ Vulnerability Scanner

Date Description
2018-09-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1487.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0017.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-57e8f5ec61.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-36cba32910.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1267.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1263.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-191-02.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-191-01.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1097.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1096.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1102.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1103.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1395.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-07.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-841.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-840.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1468-1.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-615.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0108.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0107.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-608.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170523_rpcbind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170523_libtirpc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1267.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1267.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1267.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170521_rpcbind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170521_libtirpc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1263.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1263.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1263.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-44d0e642a4.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1336-1.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1328-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1314-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1306-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ac407781c3.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-937.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-936.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3845.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3239-3.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3239-2.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3239-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2156-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1733-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1721-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b2dfb591cd.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3c5d606035.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-852.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-699.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-09-05 21:22:47
  • Multiple Updates
2018-09-05 21:20:11
  • First insertion