CVE-2018-14622

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2018-14622
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2018-14622.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2018-14622
Related
Published
2018-08-30T13:29:00Z
Modified
2024-09-11T02:00:04Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an rpc-based application to crash by flooding it with new connections.

References

Affected packages

Debian:11 / libtirpc

Package

Name
libtirpc
Purl
pkg:deb/debian/libtirpc?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.2.5-1.3

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / libtirpc

Package

Name
libtirpc
Purl
pkg:deb/debian/libtirpc?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.2.5-1.3

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / libtirpc

Package

Name
libtirpc
Purl
pkg:deb/debian/libtirpc?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.2.5-1.3

Ecosystem specific

{
    "urgency": "not yet assigned"
}