-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2223
                         libtirpc security update
                               29 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtirpc
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4429  

Reference:         ESB-2018.2642

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/06/msg00027.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : libtirpc
Version        : 0.2.5-1+deb8u3
CVE ID         : CVE-2016-4429


It was discovered that libtiprc, a transport-independent RPC library, 
could be used for a denial of service or possibly unspecified other impact 
by a stack-based buffer overflow due to a flood of crafted ICMP and UDP 
packets.


For Debian 8 "Jessie", this problem has been fixed in version
0.2.5-1+deb8u3.

We recommend that you upgrade your libtirpc packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=aNvl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5T1J
-----END PGP SIGNATURE-----