CVE-2015-7236

Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rpcbind_project:rpcbind:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*

History

07 Jul 2021, 14:04

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:solaris_operating_system:10:*:*:*:*:*:*:*
cpe:2.3:a:oracle:solaris_operating_system:11.3:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*

Information

Published : 2015-10-01 20:59

Updated : 2024-02-04 18:53


NVD link : CVE-2015-7236

Mitre link : CVE-2015-7236

CVE.ORG link : CVE-2015-7236


JSON object : View

Products Affected

canonical

  • ubuntu_linux

debian

  • debian_linux

rpcbind_project

  • rpcbind

oracle

  • solaris