USN-3759-2: libtirpc vulnerabilities
5 September 2018
Several security issues were fixed in libtirpc.
Releases
Packages
- libtirpc - transport-independent RPC library - development files
Details
USN-3759-1 fixed a vulnerability in libtirpc. This update provides
the corresponding update for Ubuntu 12.04 ESM.
Original advisory details:
Aldy Hernandez discovered that libtirpc incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2016-4429)
It was discovered that libtirpc incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2018-14622)
It was discovered that libtirpc incorrectly handled certain strings.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2017-8779)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04
After a standard system update you need to reboot your computer to make
all the necessary changes.
References
Related notices
- USN-3239-1: glibc-source, glibc, libc6-dev-x32, libc-bin, libc6-dev-armel, libc6-i386, libc6-armel, locales-all, libc6-ppc64, eglibc, libc6-pic, libc6-s390, multiarch-support, libnss-dns-udeb, glibc-doc, locales, nscd, libc6-dev-s390, libnss-files-udeb, eglibc-source, libc6-dev-amd64, libc6-x32, libc6, libc6-amd64, libc6-dev-i386, libc6-udeb, libc6-prof, libc6-dev, libc-dev-bin, libc6-dev-ppc64
- USN-3759-1: libtirpc1, libtirpc, libtirpc-dev
- USN-4986-1: rpcbind
- USN-4986-2: rpcbind