Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-7236

Publication date 18 September 2015

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code.

Read the notes from the security team

Status

Package Ubuntu Release Status
rpcbind 15.04 vivid
Fixed 0.2.1-6ubuntu3.1
14.04 LTS trusty
Fixed 0.2.1-2ubuntu2.2
12.04 LTS precise
Fixed 0.2.0-7ubuntu1.3

Notes


tyhicks

As of 9-18-2015, the proposed fix has not been reviewed by upstream.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
rpcbind

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-2756-1
    • rpcbind vulnerability
    • 30 September 2015

Other references