CVE-2017-8779
Published: 4 May 2017
rpcbind through 0.2.4, LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3 do not consider the maximum RPC data size during memory allocation for XDR strings, which allows remote attackers to cause a denial of service (memory consumption with no subsequent free) via a crafted UDP packet to port 111, aka rpcbomb.
Notes
Author | Note |
---|---|
mdeslaur |
patch used by Debian in 0.2.3-0.6 isn't the correct one and the reproducer still works against rpcbind |
Priority
Status
Package | Release | Status |
---|---|---|
libtirpc
Launchpad, Ubuntu, Debian |
artful |
Not vulnerable
(0.2.5-1.2)
|
bionic |
Not vulnerable
(0.2.5-1.2)
|
|
cosmic |
Not vulnerable
(0.2.5-1.2)
|
|
disco |
Not vulnerable
(0.2.5-1.2)
|
|
eoan |
Not vulnerable
(0.2.5-1.2)
|
|
focal |
Not vulnerable
(0.2.5-1.2)
|
|
groovy |
Not vulnerable
(0.2.5-1.2)
|
|
hirsute |
Not vulnerable
(0.2.5-1.2)
|
|
impish |
Not vulnerable
(0.2.5-1.2)
|
|
jammy |
Not vulnerable
(0.2.5-1.2)
|
|
kinetic |
Not vulnerable
(0.2.5-1.2)
|
|
lunar |
Not vulnerable
(0.2.5-1.2)
|
|
mantic |
Not vulnerable
(0.2.5-1.2)
|
|
noble |
Not vulnerable
(0.2.5-1.2)
|
|
precise |
Ignored
(end of life)
|
|
trusty |
Released
(0.2.2-5ubuntu2.1)
|
|
upstream |
Released
(0.2.5-1.2)
|
|
xenial |
Released
(0.2.5-1ubuntu0.1)
|
|
yakkety |
Ignored
(end of life)
|
|
zesty |
Ignored
(end of life)
|
|
ntirpc
Launchpad, Ubuntu, Debian |
artful |
Ignored
(end of life)
|
bionic |
Not vulnerable
(1.6.1-1)
|
|
cosmic |
Not vulnerable
(1.6.1-1)
|
|
disco |
Not vulnerable
(1.6.1-1)
|
|
eoan |
Not vulnerable
(1.6.1-1)
|
|
focal |
Not vulnerable
(1.6.1-1)
|
|
groovy |
Not vulnerable
(1.6.1-1)
|
|
hirsute |
Not vulnerable
(1.6.1-1)
|
|
impish |
Not vulnerable
(1.6.1-1)
|
|
jammy |
Not vulnerable
(1.6.1-1)
|
|
kinetic |
Not vulnerable
(1.6.1-1)
|
|
lunar |
Not vulnerable
(1.6.1-1)
|
|
mantic |
Not vulnerable
(1.6.1-1)
|
|
noble |
Not vulnerable
(1.6.1-1)
|
|
precise |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(1.4.4-1)
|
|
xenial |
Needed
|
|
yakkety |
Ignored
(end of life)
|
|
zesty |
Ignored
(end of life)
|
|
rpcbind
Launchpad, Ubuntu, Debian |
artful |
Ignored
(end of life)
|
bionic |
Released
(0.2.3-0.6ubuntu0.18.04.2)
|
|
cosmic |
Ignored
(end of life)
|
|
disco |
Not vulnerable
(1.2.5-0.3)
|
|
eoan |
Not vulnerable
(1.2.5-0.3build1)
|
|
focal |
Not vulnerable
(1.2.5-8)
|
|
groovy |
Not vulnerable
(1.2.5-9)
|
|
hirsute |
Not vulnerable
(1.2.5-9)
|
|
impish |
Not vulnerable
(1.2.5-9)
|
|
jammy |
Not vulnerable
(1.2.5-9)
|
|
kinetic |
Not vulnerable
(1.2.5-9)
|
|
lunar |
Not vulnerable
(1.2.5-9)
|
|
mantic |
Not vulnerable
(1.2.5-9)
|
|
noble |
Not vulnerable
(1.2.5-9)
|
|
precise |
Ignored
(end of life)
|
|
trusty |
Released
(0.2.1-2ubuntu2.2+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) |
|
upstream |
Needs triage
|
|
xenial |
Released
(0.2.3-0.2ubuntu0.16.04.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) |
|
yakkety |
Ignored
(end of life)
|
|
zesty |
Ignored
(end of life)
|
|
Patches:
upstream: https://git.linux-nfs.org/?p=steved/rpcbind.git;a=commit;h=7ea36eeece56b59f98e469934e4c20b4da043346 |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.5 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | None |
Availability impact | High |
Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
References
- http://www.openwall.com/lists/oss-security/2017/05/04/1
- https://github.com/guidovranken/rpcbomb/
- http://openwall.com/lists/oss-security/2017/05/03/12
- http://openwall.com/lists/oss-security/2017/05/04/1
- https://guidovranken.wordpress.com/2017/05/03/rpcbomb-remote-rpcbind-denial-of-service-patches/
- https://ubuntu.com/security/notices/USN-3759-1
- https://ubuntu.com/security/notices/USN-3759-2
- https://ubuntu.com/security/notices/USN-4986-1
- https://ubuntu.com/security/notices/USN-4986-2
- https://www.cve.org/CVERecord?id=CVE-2017-8779
- NVD
- Launchpad
- Debian