RSS   Vulnerabilities for 'Ntirpc'   RSS

2017-05-04
 
CVE-2017-8779

CWE-770
 

 
rpcbind through 0.2.4, LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3 do not consider the maximum RPC data size during memory allocation for XDR strings, which allows remote attackers to cause a denial of service (memory consumption with no subsequent free) via a crafted UDP packet to port 111, aka rpcbomb.

 


Copyright 2024, cxsecurity.com

 

Back to Top