CVE-2015-7236

Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rpcbind_project:rpcbind:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*

History

07 Nov 2023, 02:27

Type Values Removed Values Added
References (DEBIAN) http://www.debian.org/security/2015/dsa-3366 - () http://www.debian.org/security/2015/dsa-3366 -
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html - () http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html -
References (BID) http://www.securityfocus.com/bid/76771 - () http://www.securityfocus.com/bid/76771 -
References (MLIST) http://www.spinics.net/lists/linux-nfs/msg53045.html - () http://www.spinics.net/lists/linux-nfs/msg53045.html -
References (FREEBSD) https://security.FreeBSD.org/advisories/FreeBSD-SA-15:24.rpcbind.asc - () https://security.FreeBSD.org/advisories/FreeBSD-SA-15:24.rpcbind.asc -
References (MLIST) http://www.openwall.com/lists/oss-security/2015/09/17/1 - () http://www.openwall.com/lists/oss-security/2015/09/17/1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2756-1 - () http://www.ubuntu.com/usn/USN-2756-1 -
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html - () http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html -
References (GENTOO) https://security.gentoo.org/glsa/201611-17 - () https://security.gentoo.org/glsa/201611-17 -
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172152.html - () http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172152.html -
References (SECTRACK) http://www.securitytracker.com/id/1033673 - () http://www.securitytracker.com/id/1033673 -
References (MLIST) http://www.openwall.com/lists/oss-security/2015/09/17/6 - () http://www.openwall.com/lists/oss-security/2015/09/17/6 -
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171030.html - () http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171030.html -

07 Jul 2021, 14:04

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:solaris_operating_system:11.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:solaris_operating_system:10:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*

Information

Published : 2015-10-01 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7236

Mitre link : CVE-2015-7236

CVE.ORG link : CVE-2015-7236


JSON object : View

Products Affected

rpcbind_project

  • rpcbind

canonical

  • ubuntu_linux

debian

  • debian_linux

oracle

  • solaris