Executive Summary

Summary
Title rpcbind security update
Informations
Name RHSA-2017:1262 First vendor Publication 2017-05-22
Vendor RedHat Last vendor Modification 2017-05-22
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for rpcbind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The rpcbind utility is a server that converts Remote Procedure Call (RPC) program numbers into universal addresses. It must be running on the host to be able to make RPC calls on a server on that machine.

Security Fix(es):

* It was found that due to the way rpcbind uses libtirpc (libntirpc), a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer. (CVE-2017-8779)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1448124 - CVE-2017-8779 rpcbind, libtirpc, libntirpc: Memory leak when failing to parse XDR strings or bytearrays

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-1262.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 1

Snort® IPS/IDS

Date Description
2018-01-05 XDR string allocation denial of service attempt
RuleID : 45108 - Revision : 2 - Type : PROTOCOL-RPC

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0017.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-57e8f5ec61.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-36cba32910.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1267.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1263.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-191-02.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-191-01.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1102.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1096.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1097.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1103.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1395.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-07.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-841.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-840.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1468-1.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-615.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0108.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0107.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170523_rpcbind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170523_libtirpc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1267.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1267.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-608.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1267.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1263.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1263.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170521_libtirpc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170521_rpcbind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1263.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-44d0e642a4.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1336-1.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1328-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1314-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1306-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ac407781c3.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-937.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-936.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3845.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-14 13:24:51
  • Multiple Updates
2017-05-24 13:25:25
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-22 09:22:55
  • First insertion