Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-7236

Published: 18 September 2015

Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code.

Notes

AuthorNote
tyhicks
As of 9-18-2015, the proposed fix has not been reviewed by upstream.

Priority

Medium

CVSS 3 base score: 7.5

Status

Package Release Status
rpcbind
Launchpad, Ubuntu, Debian
upstream Needed

precise
Released (0.2.0-7ubuntu1.3)
trusty
Released (0.2.1-2ubuntu2.2)
vivid
Released (0.2.1-6ubuntu3.1)
Patches:
other: http://www.spinics.net/lists/linux-nfs/msg53045.html