-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1309
                    Important: rpcbind security update
                                23 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rpcbind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-8779  

Reference:         ESB-2017.1278
                   ESB-2017.1241
                   ESB-2017.1148

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1262

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rpcbind security update
Advisory ID:       RHSA-2017:1262-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1262
Issue date:        2017-05-22
CVE Names:         CVE-2017-8779 
=====================================================================

1. Summary:

An update for rpcbind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The rpcbind utility is a server that converts Remote Procedure Call (RPC)
program numbers into universal addresses. It must be running on the host to
be able to make RPC calls on a server on that machine.

Security Fix(es):

* It was found that due to the way rpcbind uses libtirpc (libntirpc), a
memory leak can occur when parsing specially crafted XDR messages. An
attacker sending thousands of messages to rpcbind could cause its memory
usage to grow without bound, eventually causing it to be terminated by the
OOM killer. (CVE-2017-8779)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1448124 - CVE-2017-8779 rpcbind, libtirpc, libntirpc: Memory leak when failing to parse XDR strings or bytearrays

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
rpcbind-0.2.0-38.el7_3.src.rpm

x86_64:
rpcbind-0.2.0-38.el7_3.x86_64.rpm
rpcbind-debuginfo-0.2.0-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rpcbind-0.2.0-38.el7_3.src.rpm

x86_64:
rpcbind-0.2.0-38.el7_3.x86_64.rpm
rpcbind-debuginfo-0.2.0-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
rpcbind-0.2.0-38.el7_3.src.rpm

aarch64:
rpcbind-0.2.0-38.el7_3.aarch64.rpm
rpcbind-debuginfo-0.2.0-38.el7_3.aarch64.rpm

ppc64:
rpcbind-0.2.0-38.el7_3.ppc64.rpm
rpcbind-debuginfo-0.2.0-38.el7_3.ppc64.rpm

ppc64le:
rpcbind-0.2.0-38.el7_3.ppc64le.rpm
rpcbind-debuginfo-0.2.0-38.el7_3.ppc64le.rpm

s390x:
rpcbind-0.2.0-38.el7_3.s390x.rpm
rpcbind-debuginfo-0.2.0-38.el7_3.s390x.rpm

x86_64:
rpcbind-0.2.0-38.el7_3.x86_64.rpm
rpcbind-debuginfo-0.2.0-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
rpcbind-0.2.0-38.el7_3.src.rpm

x86_64:
rpcbind-0.2.0-38.el7_3.x86_64.rpm
rpcbind-debuginfo-0.2.0-38.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-8779
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZImGhXlSAg2UNWIIRAh7TAJ9tlg3/AaQtejXB4xCaWGv7O2bGXACfZQXh
/KHbCaDWXW5upkT0sOkxOUg=
=Lz5V
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YncE
-----END PGP SIGNATURE-----