-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1241
            SUSE Security Update: Security update for libtirpc
                                17 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          libtirpc
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Denial of Service -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-8779  

Reference:        ESB-2017.1148

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for libtirpc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1306-1
Rating:             important
References:         #1037559 
Cross-References:   CVE-2017-8779
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   This update for libtirpc fixes the following issues:

   -  CVE-2017-8779: crafted UDP packaged could lead  rpcbind to
      denial-of-service  (bsc#1037559)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-788=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-788=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-788=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      libtirpc-debugsource-0.2.3-13.3.1
      libtirpc-devel-0.2.3-13.3.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      libtirpc-debugsource-0.2.3-13.3.1
      libtirpc1-0.2.3-13.3.1
      libtirpc1-debuginfo-0.2.3-13.3.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      libtirpc1-32bit-0.2.3-13.3.1
      libtirpc1-debuginfo-32bit-0.2.3-13.3.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      libtirpc-debugsource-0.2.3-13.3.1
      libtirpc1-0.2.3-13.3.1
      libtirpc1-32bit-0.2.3-13.3.1
      libtirpc1-debuginfo-0.2.3-13.3.1
      libtirpc1-debuginfo-32bit-0.2.3-13.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-8779.html
   https://bugzilla.suse.com/1037559

==============================================================================

   SUSE Security Update: Security update for libtirpc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1314-1
Rating:             important
References:         #1037559 
Cross-References:   CVE-2017-8779
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   This update for libtirpc fixes the following issues:

   -  CVE-2017-8779: crafted UDP packaged could lead  rpcbind to
      denial-of-service  (bsc#1037559)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-796=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-796=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-796=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-796=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      libtirpc-debugsource-1.0.1-16.1
      libtirpc-devel-1.0.1-16.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libtirpc-debugsource-1.0.1-16.1
      libtirpc-netconfig-1.0.1-16.1
      libtirpc3-1.0.1-16.1
      libtirpc3-debuginfo-1.0.1-16.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      libtirpc-debugsource-1.0.1-16.1
      libtirpc-netconfig-1.0.1-16.1
      libtirpc3-1.0.1-16.1
      libtirpc3-debuginfo-1.0.1-16.1

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      libtirpc3-32bit-1.0.1-16.1
      libtirpc3-debuginfo-32bit-1.0.1-16.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libtirpc-debugsource-1.0.1-16.1
      libtirpc-netconfig-1.0.1-16.1
      libtirpc3-1.0.1-16.1
      libtirpc3-32bit-1.0.1-16.1
      libtirpc3-debuginfo-1.0.1-16.1
      libtirpc3-debuginfo-32bit-1.0.1-16.1


References:

   https://www.suse.com/security/cve/CVE-2017-8779.html
   https://bugzilla.suse.com/1037559

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWRua64x+lLeg9Ub1AQh1lg/+OnGIVvqJO3KTIpO2X+psFMuTnzWZ+QQf
OVvHw74WOVJin9HxyGwh4NDGcTTecnZO77RoVoILn+BQ1ZcQdsOt99PLIxE2leNE
WLSi3UIgIFDRgPDYsyAmfvxFdJa78WRIHucILJ41cZsohQ17mKeaCQWY/TNE1U5k
ft7fDpedPFc6LVlgqcBQo2sSn2fcatKDVdfYjxb8okJua9BMpmoWQpd/QMx8B5Qb
0eX10vgiDpDxkIHCvtIccuhNBlEVEDJRRGLD72I2vcgXoL9pSsiVkJkZBaOmc7f8
vkkYwZ/iKpvF2FZpuj9aa6eE4s3eXBw/yoPIC70h87+wg3lAdE85ftPfwz3a8ZRX
QKLm4Gjv+ufB9Zk0rXIbI4nd6e/JJMFbNIk68QeN22UJ42UnqKivda47JTbZUbfD
9bsp+sZM0h/UpWxb2J/bErL7T19Qg8d1rC0mOw/jzl3TSEuX5+VdPj/jfZBCImmG
vma5icvKD+rZPH3rjIBre3Nt8kWF1qaT+3D+tOAYT6Gu1jfRuq0BqAFE/hx/EYJj
gJzpJvDjCU+fwq6N0pMBruIjZnT9c/2TCHi64HVe9FMi+as5x2PU4PBC5bN+Xf9Y
wl579c8dSI08U8a8gEQaOI0gcw6RIz6Am6UBMRoIsbbMvfkWyg2h14KXByzhwU8K
ivCaXnWL9ws=
=We5O
-----END PGP SIGNATURE-----