CVE-2015-7236

Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code.

Summary:

Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code.

Reference Links(if available):

  • http://www.debian.org/security/2015/dsa-3366
  • http://www.ubuntu.com/usn/USN-2756-1
  • https://security.FreeBSD.org/advisories/FreeBSD-SA-15:24.rpcbind.asc
  • http://www.openwall.com/lists/oss-security/2015/09/17/6
  • http://www.openwall.com/lists/oss-security/2015/09/17/1
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:L/Au:N/C:N/I:N/A:P

    v3: / HIGHCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

    Links to Exploits(if available)