GLSA-202210-33 : Libtirpc: Denial of Service

high Nessus Plugin ID 166715

Description

The remote host is affected by the vulnerability described in GLSA-202210-33 (Libtirpc: Denial of Service)

- In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections. (CVE-2021-46828)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

All Libtirpc users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=net-libs/libtirpc-1.3.2

See Also

https://security.gentoo.org/glsa/202210-33

https://bugs.gentoo.org/show_bug.cgi?id=859634

Plugin Details

Severity: High

ID: 166715

File Name: gentoo_GLSA-202210-33.nasl

Version: 1.3

Type: local

Published: 10/31/2022

Updated: 10/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2021-46828

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libtirpc, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/31/2022

Vulnerability Publication Date: 7/20/2022

Reference Information

CVE: CVE-2021-46828