CVE-2018-14622

high

Description

A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an rpc-based application to crash by flooding it with new connections.

References

https://usn.ubuntu.com/3759-2/

https://usn.ubuntu.com/3759-1/

https://lists.debian.org/debian-lts-announce/2018/08/msg00034.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14622

https://bugzilla.novell.com/show_bug.cgi?id=968175

https://access.redhat.com/errata/RHBA-2017:1991

http://git.linux-nfs.org/?p=steved/libtirpc.git%3Ba=commit%3Bh=1c77f7a869bdea2a34799d774460d1f9983d45f0

Details

Source: Mitre, NVD

Published: 2018-08-30

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High