CVE-2018-14622

A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an rpc-based application to crash by flooding it with new connections.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:libtirpc_project:libtirpc:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:*

History

07 Nov 2023, 02:52

Type Values Removed Values Added
References
  • {'url': 'http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0', 'name': 'http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () http://git.linux-nfs.org/?p=steved/libtirpc.git%3Ba=commit%3Bh=1c77f7a869bdea2a34799d774460d1f9983d45f0 -

03 Feb 2023, 14:23

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2018/08/msg00034.html - Third Party Advisory (MLIST) https://lists.debian.org/debian-lts-announce/2018/08/msg00034.html - Mailing List, Third Party Advisory
References (CONFIRM) http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0 - Third Party Advisory (CONFIRM) http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0 - Patch, Third Party Advisory

Information

Published : 2018-08-30 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14622

Mitre link : CVE-2018-14622

CVE.ORG link : CVE-2018-14622


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • enterprise_linux_server_aus
  • enterprise_linux
  • enterprise_linux_server_eus

debian

  • debian_linux

canonical

  • ubuntu_linux

libtirpc_project

  • libtirpc
CWE
CWE-252

Unchecked Return Value