rpcbind through 0.2.4, LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3 do not consider the maximum RPC data size during memory allocation for XDR strings, which allows remote attackers to cause a denial of service (memory consumption with no subsequent free) via a crafted UDP packet to port 111, aka rpcbomb.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-04T14:00:00

Updated: 2024-08-05T16:48:22.685Z

Reserved: 2017-05-04T00:00:00

Link: CVE-2017-8779

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-05-04T14:29:00.230

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-8779

cve-icon Redhat

Severity : Important

Publid Date: 2017-05-03T00:00:00Z

Links: CVE-2017-8779 - Bugzilla