Remote denial of service in rpcbind implementation



Published: 2017-05-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-8779
CWE-ID CWE-400
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
ntirpc
Universal components / Libraries / Libraries used by multiple products

libtirpc
Universal components / Libraries / Libraries used by multiple products

RPCBind
Universal components / Libraries / Libraries used by multiple products

Vendor ntirpc
linux-nfs.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Denial of service

EUVDB-ID: #VU6435

Risk: Medium

CVSSv3.1: 8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-8779

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error in xdr_bytes() and xdr_string() functions when processing RPC data during memory allocation within rpcbind implementation. A remote unauthenticated attacker can send a specially crafted UDP request to port 111 and consume up to 4 gigabytes of memory per request.

Successful exploitation of this vulnerability may result in denial of service (DoS) conditions.

Mitigation

The vulnerability affects rpcbind through 0.2.4, LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3.
To mitigate the issue install the appropriate patch from your OS vendor's website.
As a temporary solution, block all UDP traffic to port 111.

Vulnerable software versions

ntirpc: 1.4.0 - 1.4.3

libtirpc: 0.3.0 - 1.0.2

RPCBind: 0.2.3 - 0.2.4

External links

http://openwall.com/lists/oss-security/2017/05/03/12
http://openwall.com/lists/oss-security/2017/05/04/1
http://github.com/guidovranken/rpcbomb/
http://guidovranken.wordpress.com/2017/05/03/rpcbomb-remote-rpcbind-denial-of-service-patches/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###