Lucene search

K
archlinuxArchLinuxASA-201705-6
HistoryMay 07, 2017 - 12:00 a.m.

[ASA-201705-6] lib32-libtirpc: denial of service

2017-05-0700:00:00
security.archlinux.org
15

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.551 Medium

EPSS

Percentile

97.6%

Arch Linux Security Advisory ASA-201705-6

Severity: Medium
Date : 2017-05-07
CVE-ID : CVE-2017-8779
Package : lib32-libtirpc
Type : denial of service
Remote : Yes
Link : https://security.archlinux.org/AVG-263

Summary

The package lib32-libtirpc before version 1.0.1-2 is vulnerable to
denial of service.

Resolution

Upgrade to 1.0.1-2.

pacman -Syu โ€œlib32-libtirpc>=1.0.1-2โ€

The problem has been fixed upstream but no release is available yet.

Workaround

None.

Description

It was found that libtirpc and libntirpc fails to free a buffer
allocated for parsing XDR blocks when parsing fails due to insufficient
input data being available. A specially crafted message sent to a
service such as rpcbind results in a memory leak, causing the
application to crash or other processes to be impacted via the OOM
killer.

Impact

A remote attacker is able to send specially crafted input to leak
memory, possibly leading to denial of service.

References

https://bugs.archlinux.org/task/53928
https://guidovranken.wordpress.com/2017/05/03/rpcbomb-remote-rpcbind-denial-of-service-patches/
https://security.archlinux.org/CVE-2017-8779

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanylib32-libtirpc<ย 1.0.1-2UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.551 Medium

EPSS

Percentile

97.6%