CVE-2017-8779

rpcbind through 0.2.4, LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3 do not consider the maximum RPC data size during memory allocation for XDR strings, which allows remote attackers to cause a denial of service (memory consumption with no subsequent free) via a crafted UDP packet to port 111, aka rpcbomb.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rpcbind_project:rpcbind:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:libtirpc_project:libtirpc:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:ntirpc_project:ntirpc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-04 14:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-8779

Mitre link : CVE-2017-8779

CVE.ORG link : CVE-2017-8779


JSON object : View

Products Affected

rpcbind_project

  • rpcbind

ntirpc_project

  • ntirpc

libtirpc_project

  • libtirpc
CWE
CWE-770

Allocation of Resources Without Limits or Throttling