Vulnerability Details : CVE-2018-14622
A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an rpc-based application to crash by flooding it with new connections.
Vulnerability category: Memory Corruption
Products affected by CVE-2018-14622
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:a:libtirpc_project:libtirpc:*:*:*:*:*:*:*:*
Threat overview for CVE-2018-14622
Top countries where our scanners detected CVE-2018-14622
Top open port discovered on systems with this issue
53
IPs affected by CVE-2018-14622 635,202
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2018-14622!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-14622
2.80%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 85 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-14622
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L |
3.9
|
1.4
|
Red Hat, Inc. | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2018-14622
-
The product does not check the return value from a method or function, which can prevent it from detecting unexpected states and conditions.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2018-14622
-
https://access.redhat.com/errata/RHBA-2017:1991
RHBA-2017:1991 - Bug Fix Advisory - Red Hat Customer PortalThird Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14622
1620293 – (CVE-2018-14622) CVE-2018-14622 libtirpc: Segmentation fault in makefd_xprt return value in svc_vc.cIssue Tracking;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2018/08/msg00034.html
[SECURITY] [DLA 1487-1] libtirpc security updateMailing List;Third Party Advisory
-
http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0
git.linux-nfs.org Git - steved/libtirpc.git/commitPatch;Third Party Advisory
-
https://bugzilla.novell.com/show_bug.cgi?id=968175
Bug 968175 – VUL-0: CVE-2015-9265: libtirpc: remote crash of RPC servicesIssue Tracking;Third Party Advisory
-
https://usn.ubuntu.com/3759-1/
USN-3759-1: libtirpc vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://usn.ubuntu.com/3759-2/
USN-3759-2: libtirpc vulnerabilities | Ubuntu security noticesThird Party Advisory
Jump to