Vulnerability CVE-2015-7236


Published: 2015-10-01

Description:
Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Rpcbind project -> Rpcbind 
Oracle -> Solaris operating system 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171030.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172152.html
http://www.debian.org/security/2015/dsa-3366
http://www.openwall.com/lists/oss-security/2015/09/17/1
http://www.openwall.com/lists/oss-security/2015/09/17/6
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/76771
http://www.securitytracker.com/id/1033673
http://www.spinics.net/lists/linux-nfs/msg53045.html
http://www.ubuntu.com/usn/USN-2756-1
https://security.FreeBSD.org/advisories/FreeBSD-SA-15:24.rpcbind.asc
https://security.gentoo.org/glsa/201611-17

Copyright 2024, cxsecurity.com

 

Back to Top