RHSA-2017:1395
Vulnerability from csaf_redhat
Published
2017-06-06 07:57
Modified
2024-11-14 23:34
Summary
Red Hat Security Advisory: libntirpc security update

Notes

Topic
An update for libntirpc is now available for Red Hat Gluster Storage 3.2 for RHEL 6 and Red Hat Gluster Storage 3.2 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This package contains a new implementation of the original libtirpc, transport-independent RPC (TI-RPC) library for NFS-Ganesha. Security Fix(es): * It was found that due to the way rpcbind uses libtirpc (libntirpc), a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer. (CVE-2017-8779)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for libntirpc is now available for Red Hat Gluster Storage 3.2 for RHEL 6 and Red Hat Gluster Storage 3.2 for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This package contains a new implementation of the original libtirpc, transport-independent RPC (TI-RPC) library for NFS-Ganesha.\n\nSecurity Fix(es):\n\n* It was found that due to the way rpcbind uses libtirpc (libntirpc), a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer. (CVE-2017-8779)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:1395",
        "url": "https://access.redhat.com/errata/RHSA-2017:1395"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1448124",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448124"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1395.json"
      }
    ],
    "title": "Red Hat Security Advisory: libntirpc security update",
    "tracking": {
      "current_release_date": "2024-11-14T23:34:15+00:00",
      "generator": {
        "date": "2024-11-14T23:34:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2017:1395",
      "initial_release_date": "2017-06-06T07:57:46+00:00",
      "revision_history": [
        {
          "date": "2017-06-06T07:57:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-06-06T07:57:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:34:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Gluster Storage NFS 3.2 on RHEL-6",
                "product": {
                  "name": "Red Hat Gluster Storage NFS 3.2 on RHEL-6",
                  "product_id": "6Server-RH-Gluster-3.2-NFS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:storage:3.2:nfs:el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Gluster Storage NFS 3.2 on RHEL-7",
                "product": {
                  "name": "Red Hat Gluster Storage NFS 3.2 on RHEL-7",
                  "product_id": "7Server-RH-Gluster-3.2-NFS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:storage:3.2:nfs:el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Gluster Storage"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libntirpc-devel-0:1.4.3-4.el6rhs.x86_64",
                "product": {
                  "name": "libntirpc-devel-0:1.4.3-4.el6rhs.x86_64",
                  "product_id": "libntirpc-devel-0:1.4.3-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc-devel@1.4.3-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-debuginfo-0:1.4.3-4.el6rhs.x86_64",
                "product": {
                  "name": "libntirpc-debuginfo-0:1.4.3-4.el6rhs.x86_64",
                  "product_id": "libntirpc-debuginfo-0:1.4.3-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc-debuginfo@1.4.3-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-0:1.4.3-4.el6rhs.x86_64",
                "product": {
                  "name": "libntirpc-0:1.4.3-4.el6rhs.x86_64",
                  "product_id": "libntirpc-0:1.4.3-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc@1.4.3-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-devel-0:1.4.3-4.el7rhgs.x86_64",
                "product": {
                  "name": "libntirpc-devel-0:1.4.3-4.el7rhgs.x86_64",
                  "product_id": "libntirpc-devel-0:1.4.3-4.el7rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc-devel@1.4.3-4.el7rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-debuginfo-0:1.4.3-4.el7rhgs.x86_64",
                "product": {
                  "name": "libntirpc-debuginfo-0:1.4.3-4.el7rhgs.x86_64",
                  "product_id": "libntirpc-debuginfo-0:1.4.3-4.el7rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc-debuginfo@1.4.3-4.el7rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-0:1.4.3-4.el7rhgs.x86_64",
                "product": {
                  "name": "libntirpc-0:1.4.3-4.el7rhgs.x86_64",
                  "product_id": "libntirpc-0:1.4.3-4.el7rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc@1.4.3-4.el7rhgs?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libntirpc-0:1.4.3-4.el6rhs.src",
                "product": {
                  "name": "libntirpc-0:1.4.3-4.el6rhs.src",
                  "product_id": "libntirpc-0:1.4.3-4.el6rhs.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc@1.4.3-4.el6rhs?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-0:1.4.3-4.el7rhgs.src",
                "product": {
                  "name": "libntirpc-0:1.4.3-4.el7rhgs.src",
                  "product_id": "libntirpc-0:1.4.3-4.el7rhgs.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc@1.4.3-4.el7rhgs?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-0:1.4.3-4.el6rhs.src as a component of Red Hat Gluster Storage NFS 3.2 on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el6rhs.src"
        },
        "product_reference": "libntirpc-0:1.4.3-4.el6rhs.src",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-NFS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-0:1.4.3-4.el6rhs.x86_64 as a component of Red Hat Gluster Storage NFS 3.2 on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el6rhs.x86_64"
        },
        "product_reference": "libntirpc-0:1.4.3-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-NFS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-debuginfo-0:1.4.3-4.el6rhs.x86_64 as a component of Red Hat Gluster Storage NFS 3.2 on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-NFS:libntirpc-debuginfo-0:1.4.3-4.el6rhs.x86_64"
        },
        "product_reference": "libntirpc-debuginfo-0:1.4.3-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-NFS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-devel-0:1.4.3-4.el6rhs.x86_64 as a component of Red Hat Gluster Storage NFS 3.2 on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-NFS:libntirpc-devel-0:1.4.3-4.el6rhs.x86_64"
        },
        "product_reference": "libntirpc-devel-0:1.4.3-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-NFS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-0:1.4.3-4.el7rhgs.src as a component of Red Hat Gluster Storage NFS 3.2 on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el7rhgs.src"
        },
        "product_reference": "libntirpc-0:1.4.3-4.el7rhgs.src",
        "relates_to_product_reference": "7Server-RH-Gluster-3.2-NFS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-0:1.4.3-4.el7rhgs.x86_64 as a component of Red Hat Gluster Storage NFS 3.2 on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el7rhgs.x86_64"
        },
        "product_reference": "libntirpc-0:1.4.3-4.el7rhgs.x86_64",
        "relates_to_product_reference": "7Server-RH-Gluster-3.2-NFS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-debuginfo-0:1.4.3-4.el7rhgs.x86_64 as a component of Red Hat Gluster Storage NFS 3.2 on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.2-NFS:libntirpc-debuginfo-0:1.4.3-4.el7rhgs.x86_64"
        },
        "product_reference": "libntirpc-debuginfo-0:1.4.3-4.el7rhgs.x86_64",
        "relates_to_product_reference": "7Server-RH-Gluster-3.2-NFS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-devel-0:1.4.3-4.el7rhgs.x86_64 as a component of Red Hat Gluster Storage NFS 3.2 on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.2-NFS:libntirpc-devel-0:1.4.3-4.el7rhgs.x86_64"
        },
        "product_reference": "libntirpc-devel-0:1.4.3-4.el7rhgs.x86_64",
        "relates_to_product_reference": "7Server-RH-Gluster-3.2-NFS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-8779",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2017-05-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1448124"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that due to the way rpcbind uses libtirpc (libntirpc), a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libntirpc: Memory leak when failing to parse XDR strings or bytearrays",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the default system configuration, with the sysctl variable vm.overcommit_memory set to either 0 (the default) or 1, an attack would take a not-insignificant amount of time to exhaust the system\u0027s memory. If vm.overcommit_memory is set to a value of 2, the time required to exhaust system memory is sufficiently reduced. It was further noticed that, a 32-bit system would have its memory exhausted faster than a 64-bit system.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el6rhs.src",
          "6Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-NFS:libntirpc-debuginfo-0:1.4.3-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-NFS:libntirpc-devel-0:1.4.3-4.el6rhs.x86_64",
          "7Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el7rhgs.src",
          "7Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el7rhgs.x86_64",
          "7Server-RH-Gluster-3.2-NFS:libntirpc-debuginfo-0:1.4.3-4.el7rhgs.x86_64",
          "7Server-RH-Gluster-3.2-NFS:libntirpc-devel-0:1.4.3-4.el7rhgs.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-8779"
        },
        {
          "category": "external",
          "summary": "RHBZ#1448124",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448124"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-8779",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-8779"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-8779",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8779"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/3025811/",
          "url": "https://access.redhat.com/solutions/3025811/"
        }
      ],
      "release_date": "2017-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2017-06-06T07:57:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el6rhs.src",
            "6Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-NFS:libntirpc-debuginfo-0:1.4.3-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-NFS:libntirpc-devel-0:1.4.3-4.el6rhs.x86_64",
            "7Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el7rhgs.src",
            "7Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el7rhgs.x86_64",
            "7Server-RH-Gluster-3.2-NFS:libntirpc-debuginfo-0:1.4.3-4.el7rhgs.x86_64",
            "7Server-RH-Gluster-3.2-NFS:libntirpc-devel-0:1.4.3-4.el7rhgs.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1395"
        },
        {
          "category": "workaround",
          "details": "rpcbind should be protected by iptables so that only trusted hosts that require access can reach it (eg, nfs clients).  Applying per-IP rate limits in iptables will also significantly limit the impact of this attack.  The default iptables rules in the system-config-firewall or firewalld package deny all remote access to rpcbind.\n\nIf you elect to run your system with overcommit turned off, daemons should have memory limits enforced by the init system to ensure stability.  With systemd, use directives such as LimitAS in unit files.  With upstart, place ulimit commands in /etc/sysconfig/$daemon.",
          "product_ids": [
            "6Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el6rhs.src",
            "6Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-NFS:libntirpc-debuginfo-0:1.4.3-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-NFS:libntirpc-devel-0:1.4.3-4.el6rhs.x86_64",
            "7Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el7rhgs.src",
            "7Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el7rhgs.x86_64",
            "7Server-RH-Gluster-3.2-NFS:libntirpc-debuginfo-0:1.4.3-4.el7rhgs.x86_64",
            "7Server-RH-Gluster-3.2-NFS:libntirpc-devel-0:1.4.3-4.el7rhgs.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el6rhs.src",
            "6Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-NFS:libntirpc-debuginfo-0:1.4.3-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-NFS:libntirpc-devel-0:1.4.3-4.el6rhs.x86_64",
            "7Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el7rhgs.src",
            "7Server-RH-Gluster-3.2-NFS:libntirpc-0:1.4.3-4.el7rhgs.x86_64",
            "7Server-RH-Gluster-3.2-NFS:libntirpc-debuginfo-0:1.4.3-4.el7rhgs.x86_64",
            "7Server-RH-Gluster-3.2-NFS:libntirpc-devel-0:1.4.3-4.el7rhgs.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "libntirpc: Memory leak when failing to parse XDR strings or bytearrays"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.