-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2085
                           rpcbind vulnerability
                               10 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rpcbind
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-8779  

Reference:         ESB-2017.1315
                   ESB-2017.1310
                   ESB-2017.1278

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4986-2
   https://ubuntu.com/security/notices/USN-4986-1

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4986-2: rpcbind vulnerability
09 June 2021

rpcbind could be made to consume resources and crash if it received
specially crafted network traffic.
Releases

  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o rpcbind - converts RPC program numbers into universal addresses

Details

USN-4986-1 fixed a vulnerability in rpcbind. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that rpcbind incorrectly handled certain large data
sizes. A remote attacker could use this issue to cause rpcbind to consume
resources, leading to a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o rpcbind - 0.2.3-0.2ubuntu0.16.04.1+esm1
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o rpcbind - 0.2.1-2ubuntu2.2+esm1
    Available with UA Infra or UA Desktop

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2017-8779

Related notices

  o USN-3759-1 : libtirpc, libtirpc1, libtirpc-dev
  o USN-3759-2 : libtirpc, libtirpc1, libtirpc-dev
  o USN-4986-1 : rpcbind


- ------------------------------------------------------------------------------------------------------------------------------

USN-4986-1: rpcbind vulnerability
09 June 2021

rpcbind could be made to consume resources and crash if it received
specially crafted network traffic.
Releases

  o Ubuntu 18.04 LTS

Packages

  o rpcbind - converts RPC program numbers into universal addresses

Details

It was discovered that rpcbind incorrectly handled certain large data
sizes. A remote attacker could use this issue to cause rpcbind to consume
resources, leading to a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o rpcbind - 0.2.3-0.6ubuntu0.18.04.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2017-8779

Related notices

  o USN-3759-1 : libtirpc-dev, libtirpc1, libtirpc
  o USN-3759-2 : libtirpc-dev, libtirpc1, libtirpc
  o USN-4986-2 : rpcbind

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nnvp
-----END PGP SIGNATURE-----