CVE-2018-14622

NameCVE-2018-14622
DescriptionA null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an rpc-based application to crash by flooding it with new connections.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1487-1, ELA-33-1
Debian Bugs907608

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libtirpc (PTS)jessie, jessie (lts)0.2.5-1+deb8u3fixed
stretch0.2.5-1.2+deb9u1fixed
buster1.1.4-0.4fixed
buster (security)1.1.4-0.4+deb10u1fixed
bullseye (security), bullseye1.3.1-1+deb11u1fixed
bookworm1.3.3+ds-1fixed
trixie1.3.4+ds-1fixed
sid1.3.4+ds-1.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libtirpcsourceexperimental1.0.2-0.1
libtirpcsourcewheezy0.2.2-5+deb7u2ELA-33-1
libtirpcsourcejessie0.2.5-1+deb8u2DLA-1487-1
libtirpcsourcestretch0.2.5-1.2+deb9u1
libtirpcsource(unstable)0.2.5-1.3907608

Notes

https://bugzilla.redhat.com/show_bug.cgi?id=1620293
https://bugzilla.suse.com/show_bug.cgi?id=968175
http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0

Search for package or bug name: Reporting problems