You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa RPCBind

Sigurnosni nedostatak programskog paketa RPCBind

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-17
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: RPCBind: Denial of Service
Date: November 22, 2016
Bugs: #560990
ID: 201611-17

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in RPCBind might allow remote attackers to cause a
Denial of Service.

Background
==========

The RPCBind utility is a server that converts RPC program numbers into
universal addresses.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-nds/rpcbind < 0.2.3-r1 >= 0.2.3-r1

Description
===========

A use-after-free vulnerability was discovered in RPCBind’s
svc_dodestroy function when trying to free a corrupted xprt->xp_netid
pointer.

Impact
======

A remote attacker could possibly cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All RPCBind users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-nds/rpcbind-0.2.3-r1”

References
==========

[ 1 ] CVE-2015-7236
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7236

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-17

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-17
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: RPCBind: Denial of Service
Date: November 22, 2016
Bugs: #560990
ID: 201611-17

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in RPCBind might allow remote attackers to cause a
Denial of Service.

Background
==========

The RPCBind utility is a server that converts RPC program numbers into
universal addresses.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-nds/rpcbind < 0.2.3-r1 >= 0.2.3-r1

Description
===========

A use-after-free vulnerability was discovered in RPCBind’s
svc_dodestroy function when trying to free a corrupted xprt->xp_netid
pointer.

Impact
======

A remote attacker could possibly cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All RPCBind users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-nds/rpcbind-0.2.3-r1”

References
==========

[ 1 ] CVE-2015-7236
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7236″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7236</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201611-17″>https://security.gentoo.org/glsa/201611-17</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=r+Td
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2016-11-0197-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Chromium

Otkriveni su sigurnosni nedostaci u programskom paketu Chromium za Gentoo. Zahvaćene su razne komponente preglednika, a ovisno o tipu nedostatka...

Close