Lucene search

K
redhatRedHatRHSA-2017:1268
HistoryMay 23, 2017 - 6:04 a.m.

(RHSA-2017:1268) Important: libtirpc security update

2017-05-2306:04:05
access.redhat.com
21

0.551 Medium

EPSS

Percentile

97.7%

The libtirpc packages contain SunLibโ€™s implementation of transport-independent remote procedure call (TI-RPC) documentation, which includes a library required by programs in the nfs-utils and rpcbind packages.

Security Fix(es):

  • It was found that due to the way rpcbind uses libtirpc (libntirpc), a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer. (CVE-2017-8779)