Vulnerability Details : CVE-2018-14622

A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an rpc-based application to crash by flooding it with new connections.
Vulnerability category: Memory Corruption
Published 2018-08-30 13:29:01
Updated 2023-02-03 14:23:43
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2018-14622

Top countries where our scanners detected CVE-2018-14622
Top open port discovered on systems with this issue 53
IPs affected by CVE-2018-14622 630,260
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-14622!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-14622

Probability of exploitation activity in the next 30 days: 5.01%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 92 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-14622

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
nvd@nist.gov
5.3
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
3.9
1.4
secalert@redhat.com
7.5
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
3.9
3.6
nvd@nist.gov

CWE ids for CVE-2018-14622

  • The product does not check the return value from a method or function, which can prevent it from detecting unexpected states and conditions.
    Assigned by:
    • nvd@nist.gov (Primary)
    • secalert@redhat.com (Secondary)

References for CVE-2018-14622

Products affected by CVE-2018-14622

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!