You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa rpcbind

Sigurnosni nedostatak programskog paketa rpcbind

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rpcbind security update
Advisory ID: RHSA-2016:0005-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0005.html
Issue date: 2016-01-07
CVE Names: CVE-2015-7236
=====================================================================

1. Summary:

Updated rpcbind packages that fix one security issue are now available for
Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

The rpcbind utility is a server that converts RPC program numbers into
universal addresses. It must be running on the host to be able to make RPC
calls on a server on that machine.

A use-after-free flaw related to the PMAP_CALLIT operation and TCP/UDP
connections was discovered in rpcbind. A remote attacker could possibly
exploit this flaw to crash the rpcbind service by performing a series of
UDP and TCP calls. (CVE-2015-7236)

All rpcbind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. If the rpcbind service
is running, it will be automatically restarted after installing this
update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1264345 – CVE-2015-7236 rpcbind: Use-after-free vulnerability in PMAP_CALLIT

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
rpcbind-0.2.0-11.el6_7.src.rpm

i386:
rpcbind-0.2.0-11.el6_7.i686.rpm
rpcbind-debuginfo-0.2.0-11.el6_7.i686.rpm

x86_64:
rpcbind-0.2.0-11.el6_7.x86_64.rpm
rpcbind-debuginfo-0.2.0-11.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
rpcbind-0.2.0-11.el6_7.src.rpm

x86_64:
rpcbind-0.2.0-11.el6_7.x86_64.rpm
rpcbind-debuginfo-0.2.0-11.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
rpcbind-0.2.0-11.el6_7.src.rpm

i386:
rpcbind-0.2.0-11.el6_7.i686.rpm
rpcbind-debuginfo-0.2.0-11.el6_7.i686.rpm

ppc64:
rpcbind-0.2.0-11.el6_7.ppc64.rpm
rpcbind-debuginfo-0.2.0-11.el6_7.ppc64.rpm

s390x:
rpcbind-0.2.0-11.el6_7.s390x.rpm
rpcbind-debuginfo-0.2.0-11.el6_7.s390x.rpm

x86_64:
rpcbind-0.2.0-11.el6_7.x86_64.rpm
rpcbind-debuginfo-0.2.0-11.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
rpcbind-0.2.0-11.el6_7.src.rpm

i386:
rpcbind-0.2.0-11.el6_7.i686.rpm
rpcbind-debuginfo-0.2.0-11.el6_7.i686.rpm

x86_64:
rpcbind-0.2.0-11.el6_7.x86_64.rpm
rpcbind-debuginfo-0.2.0-11.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
rpcbind-0.2.0-33.el7_2.src.rpm

x86_64:
rpcbind-0.2.0-33.el7_2.x86_64.rpm
rpcbind-debuginfo-0.2.0-33.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rpcbind-0.2.0-33.el7_2.src.rpm

x86_64:
rpcbind-0.2.0-33.el7_2.x86_64.rpm
rpcbind-debuginfo-0.2.0-33.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
rpcbind-0.2.0-33.el7_2.src.rpm

ppc64:
rpcbind-0.2.0-33.el7_2.ppc64.rpm
rpcbind-debuginfo-0.2.0-33.el7_2.ppc64.rpm

ppc64le:
rpcbind-0.2.0-33.el7_2.ppc64le.rpm
rpcbind-debuginfo-0.2.0-33.el7_2.ppc64le.rpm

s390x:
rpcbind-0.2.0-33.el7_2.s390x.rpm
rpcbind-debuginfo-0.2.0-33.el7_2.s390x.rpm

x86_64:
rpcbind-0.2.0-33.el7_2.x86_64.rpm
rpcbind-debuginfo-0.2.0-33.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
rpcbind-0.2.0-33.el7_2.src.rpm

x86_64:
rpcbind-0.2.0-33.el7_2.x86_64.rpm
rpcbind-debuginfo-0.2.0-33.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7236
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWjotoXlSAg2UNWIIRAkYxAKCVW0FNOO9ZnpduTYgy8rhBC/z7ewCfTxGF
END17RcMBwrszy0D9P4Nc2M=
=92Yz
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2016-01-0026-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa libldb

Otkriveni su sigurnosni nedostaci u programskom paketu libldb za Red Hat Enterprise Linux 6 i 7. Otkriveni nedostaci potencijalnim napadačima...

Close