Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1267 - Security Advisory
Issued:
2017-05-23
Updated:
2017-06-16

RHSA-2017:1267 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rpcbind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rpcbind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 16 June 2017]
The packages distributed with this errata have a bug that can cause the rpcbind utility to terminate unexpectedly at start. RHBA-2017:1435 was released on 13 June 2017 to address this issue.

Description

The rpcbind utility is a server that converts Remote Procedure Call (RPC) program numbers into universal addresses. It must be running on the host to be able to make RPC calls on a server on that machine.

Security Fix(es):

  • It was found that due to the way rpcbind uses libtirpc (libntirpc), a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer. (CVE-2017-8779)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1448124 - CVE-2017-8779 rpcbind, libtirpc, libntirpc: Memory leak when failing to parse XDR strings or bytearrays

CVEs

  • CVE-2017-8779

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/errata/RHBA-2017:1435
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
rpcbind-0.2.0-13.el6_9.src.rpm SHA-256: 41e3740d5a2b64e12eb618460a514e9e103494f490fde86e34a20ff4137ff024
x86_64
rpcbind-0.2.0-13.el6_9.x86_64.rpm SHA-256: 44c7e01c33b964f57984f07d508979dd5347df996e3cfa32daa2ce8fc291ae67
rpcbind-0.2.0-13.el6_9.x86_64.rpm SHA-256: 44c7e01c33b964f57984f07d508979dd5347df996e3cfa32daa2ce8fc291ae67
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm SHA-256: 373499737f9fa6fbafac46afec1bb91fc9122bf4e2c9d206c01b65d9905d3c29
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm SHA-256: 373499737f9fa6fbafac46afec1bb91fc9122bf4e2c9d206c01b65d9905d3c29
i386
rpcbind-0.2.0-13.el6_9.i686.rpm SHA-256: 59765585f0e0e8688805d15310dbeda9d80916c6cd0fe6b064f6d1c5d2e2bb61
rpcbind-debuginfo-0.2.0-13.el6_9.i686.rpm SHA-256: 88f16b6814945587db8091e21c0993bb4409a0fc49074cb4eb8fda89a0a683f8

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
rpcbind-0.2.0-13.el6_9.src.rpm SHA-256: 41e3740d5a2b64e12eb618460a514e9e103494f490fde86e34a20ff4137ff024
x86_64
rpcbind-0.2.0-13.el6_9.x86_64.rpm SHA-256: 44c7e01c33b964f57984f07d508979dd5347df996e3cfa32daa2ce8fc291ae67
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm SHA-256: 373499737f9fa6fbafac46afec1bb91fc9122bf4e2c9d206c01b65d9905d3c29
i386
rpcbind-0.2.0-13.el6_9.i686.rpm SHA-256: 59765585f0e0e8688805d15310dbeda9d80916c6cd0fe6b064f6d1c5d2e2bb61
rpcbind-debuginfo-0.2.0-13.el6_9.i686.rpm SHA-256: 88f16b6814945587db8091e21c0993bb4409a0fc49074cb4eb8fda89a0a683f8

Red Hat Enterprise Linux Workstation 6

SRPM
rpcbind-0.2.0-13.el6_9.src.rpm SHA-256: 41e3740d5a2b64e12eb618460a514e9e103494f490fde86e34a20ff4137ff024
x86_64
rpcbind-0.2.0-13.el6_9.x86_64.rpm SHA-256: 44c7e01c33b964f57984f07d508979dd5347df996e3cfa32daa2ce8fc291ae67
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm SHA-256: 373499737f9fa6fbafac46afec1bb91fc9122bf4e2c9d206c01b65d9905d3c29
i386
rpcbind-0.2.0-13.el6_9.i686.rpm SHA-256: 59765585f0e0e8688805d15310dbeda9d80916c6cd0fe6b064f6d1c5d2e2bb61
rpcbind-debuginfo-0.2.0-13.el6_9.i686.rpm SHA-256: 88f16b6814945587db8091e21c0993bb4409a0fc49074cb4eb8fda89a0a683f8

Red Hat Enterprise Linux Desktop 6

SRPM
rpcbind-0.2.0-13.el6_9.src.rpm SHA-256: 41e3740d5a2b64e12eb618460a514e9e103494f490fde86e34a20ff4137ff024
x86_64
rpcbind-0.2.0-13.el6_9.x86_64.rpm SHA-256: 44c7e01c33b964f57984f07d508979dd5347df996e3cfa32daa2ce8fc291ae67
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm SHA-256: 373499737f9fa6fbafac46afec1bb91fc9122bf4e2c9d206c01b65d9905d3c29
i386
rpcbind-0.2.0-13.el6_9.i686.rpm SHA-256: 59765585f0e0e8688805d15310dbeda9d80916c6cd0fe6b064f6d1c5d2e2bb61
rpcbind-debuginfo-0.2.0-13.el6_9.i686.rpm SHA-256: 88f16b6814945587db8091e21c0993bb4409a0fc49074cb4eb8fda89a0a683f8

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
rpcbind-0.2.0-13.el6_9.src.rpm SHA-256: 41e3740d5a2b64e12eb618460a514e9e103494f490fde86e34a20ff4137ff024
s390x
rpcbind-0.2.0-13.el6_9.s390x.rpm SHA-256: d802ddaea1184af48c27abc8b79c12c3024f1b210668e6dc9c0b8016fd05a929
rpcbind-debuginfo-0.2.0-13.el6_9.s390x.rpm SHA-256: a14f18ce8ec349388f757559968013af7cbe702356d3f7a4754167c38b3cead3

Red Hat Enterprise Linux for Power, big endian 6

SRPM
rpcbind-0.2.0-13.el6_9.src.rpm SHA-256: 41e3740d5a2b64e12eb618460a514e9e103494f490fde86e34a20ff4137ff024
ppc64
rpcbind-0.2.0-13.el6_9.ppc64.rpm SHA-256: 876f265335ff18f239557974d7f50ab68c3d740d333afa528bf01e19090fd257
rpcbind-debuginfo-0.2.0-13.el6_9.ppc64.rpm SHA-256: c249eac5a87ce2320cdbc692a8efc23b54c8d0aa7a5f97dff98ae6f36bf66423

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
rpcbind-0.2.0-13.el6_9.src.rpm SHA-256: 41e3740d5a2b64e12eb618460a514e9e103494f490fde86e34a20ff4137ff024
x86_64
rpcbind-0.2.0-13.el6_9.x86_64.rpm SHA-256: 44c7e01c33b964f57984f07d508979dd5347df996e3cfa32daa2ce8fc291ae67
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm SHA-256: 373499737f9fa6fbafac46afec1bb91fc9122bf4e2c9d206c01b65d9905d3c29

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
rpcbind-0.2.0-13.el6_9.src.rpm SHA-256: 41e3740d5a2b64e12eb618460a514e9e103494f490fde86e34a20ff4137ff024
s390x
rpcbind-0.2.0-13.el6_9.s390x.rpm SHA-256: d802ddaea1184af48c27abc8b79c12c3024f1b210668e6dc9c0b8016fd05a929
rpcbind-debuginfo-0.2.0-13.el6_9.s390x.rpm SHA-256: a14f18ce8ec349388f757559968013af7cbe702356d3f7a4754167c38b3cead3

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
rpcbind-0.2.0-13.el6_9.src.rpm SHA-256: 41e3740d5a2b64e12eb618460a514e9e103494f490fde86e34a20ff4137ff024
x86_64
rpcbind-0.2.0-13.el6_9.x86_64.rpm SHA-256: 44c7e01c33b964f57984f07d508979dd5347df996e3cfa32daa2ce8fc291ae67
rpcbind-debuginfo-0.2.0-13.el6_9.x86_64.rpm SHA-256: 373499737f9fa6fbafac46afec1bb91fc9122bf4e2c9d206c01b65d9905d3c29
i386
rpcbind-0.2.0-13.el6_9.i686.rpm SHA-256: 59765585f0e0e8688805d15310dbeda9d80916c6cd0fe6b064f6d1c5d2e2bb61
rpcbind-debuginfo-0.2.0-13.el6_9.i686.rpm SHA-256: 88f16b6814945587db8091e21c0993bb4409a0fc49074cb4eb8fda89a0a683f8

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
rpcbind-0.2.0-13.el6_9.src.rpm SHA-256: 41e3740d5a2b64e12eb618460a514e9e103494f490fde86e34a20ff4137ff024
s390x
rpcbind-0.2.0-13.el6_9.s390x.rpm SHA-256: d802ddaea1184af48c27abc8b79c12c3024f1b210668e6dc9c0b8016fd05a929
rpcbind-debuginfo-0.2.0-13.el6_9.s390x.rpm SHA-256: a14f18ce8ec349388f757559968013af7cbe702356d3f7a4754167c38b3cead3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility