Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.871819
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for rpcbind RHSA-2017:1267-01
Zusammenfassung:The remote host is missing an update for the 'rpcbind'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'rpcbind'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The rpcbind utility is a server that
converts Remote Procedure Call (RPC) program numbers into universal addresses.
It must be running on the host to be able to make RPC calls on a server on
that machine.

Security Fix(es):

* It was found that due to the way rpcbind uses libtirpc (libntirpc), a
memory leak can occur when parsing specially crafted XDR messages. An
attacker sending thousands of messages to rpcbind could cause its memory
usage to grow without bound, eventually causing it to be terminated by the
OOM killer. (CVE-2017-8779)

Affected Software/OS:
rpcbind on
Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-8779
BugTraq ID: 98325
http://www.securityfocus.com/bid/98325
Debian Security Information: DSA-3845 (Google Search)
http://www.debian.org/security/2017/dsa-3845
https://www.exploit-db.com/exploits/41974/
https://security.gentoo.org/glsa/201706-07
http://openwall.com/lists/oss-security/2017/05/03/12
http://openwall.com/lists/oss-security/2017/05/04/1
https://github.com/drbothen/GO-RPCBOMB
https://github.com/guidovranken/rpcbomb/
https://guidovranken.wordpress.com/2017/05/03/rpcbomb-remote-rpcbind-denial-of-service-patches/
RedHat Security Advisories: RHBA-2017:1497
https://access.redhat.com/errata/RHBA-2017:1497
RedHat Security Advisories: RHSA-2017:1262
https://access.redhat.com/errata/RHSA-2017:1262
RedHat Security Advisories: RHSA-2017:1263
https://access.redhat.com/errata/RHSA-2017:1263
RedHat Security Advisories: RHSA-2017:1267
https://access.redhat.com/errata/RHSA-2017:1267
RedHat Security Advisories: RHSA-2017:1268
https://access.redhat.com/errata/RHSA-2017:1268
RedHat Security Advisories: RHSA-2017:1395
https://access.redhat.com/errata/RHSA-2017:1395
http://www.securitytracker.com/id/1038532
https://usn.ubuntu.com/3759-1/
https://usn.ubuntu.com/3759-2/
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.