CVE-2015-7236

NameCVE-2015-7236
DescriptionUse-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-311-1, DSA-3366-1
Debian Bugs799307

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rpcbind (PTS)buster1.2.5-0.3+deb10u1fixed
bullseye1.2.5-9fixed
bookworm1.2.6-6fixed
trixie1.2.6-7fixed
sid1.2.6-8fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
rpcbindsourcesqueeze0.2.0-4.1+deb6u1DLA-311-1
rpcbindsourcewheezy0.2.0-8+deb7u1DSA-3366-1
rpcbindsourcejessie0.2.1-6+deb8u1DSA-3366-1
rpcbindsource(unstable)0.2.1-6.1799307

Notes

https://bugzilla.suse.com/show_bug.cgi?id=946204
http://www.spinics.net/lists/linux-nfs/msg53045.html
https://www.openwall.com/lists/oss-security/2015/09/17/1

Search for package or bug name: Reporting problems