5
CVSSv2

CVE-2018-14622

Published: 30/08/2018 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an rpc-based application to crash by flooding it with new connections.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat enterprise linux 7.0

debian debian linux 8.0

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

redhat enterprise linux server aus 7.4

canonical ubuntu linux 18.04

redhat enterprise linux server eus 7.4

redhat enterprise linux server eus 7.5

redhat enterprise linux workstation 7.0

redhat enterprise linux desktop 7.0

redhat enterprise linux server eus 7.6

libtirpc project libtirpc

Vendor Advisories

Debian Bug report logs - #907608 libtirpc: CVE-2018-14622: Segmentation fault in makefd_xprt return value in svc_vcc Package: src:libtirpc; Maintainer for src:libtirpc is Anibal Monsalve Salazar <anibal@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 30 Aug 2018 07:21:02 UTC Severity: i ...
Several security issues were fixed in libtirpc ...
Several security issues were fixed in libtirpc ...
A null-pointer dereference vulnerability was found in libtirpc before version 033-rc3 The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors A remote attacker could cause an rpc-based application to crash by flooding it with new c ...