Libtirpc: Denial of Service — GLSA 202210-33

A vulnerability has been discovered in Libtirpc which could result in denial of service.

Affected packages

net-libs/libtirpc on all architectures
Affected versions < 1.3.2
Unaffected versions >= 1.3.2

Background

Libtirpc is a port of Sun's Transport-Independent RPC library to Linux.

Description

Currently svc_run does not handle poll timeout and rendezvous_request does not handle EMFILE error returned from accept(2 as it used to. These two missing functionality were removed by commit b2c9430f46c4. The effect of not handling poll timeout allows idle TCP conections to remain ESTABLISHED indefinitely. When the number of connections reaches the limit of the open file descriptors (ulimit -n) then accept(2) fails with EMFILE. Since there is no handling of EMFILE error this causes svc_run() to get in a tight loop calling accept(2). This resulting in the RPC service of svc_run is being down, it's no longer able to service any requests. Due to a lack of handling of certain error cases, connections to Libtirpc could remain ESTABLISHED indefinitely.

Impact

Denial of service can be achieved via establishing enough connections to Libtirpc to reach the limit of open file descriptors for the process.

Workaround

There is no known workaround at this time.

Resolution

All Libtirpc users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-libs/libtirpc-1.3.2"
 

References

Release date
October 31, 2022

Latest revision
October 31, 2022: 1

Severity
normal

Exploitable
remote

Bugzilla entries