Vulnerabilities > Rpcbind Project > Rpcbind > 0.1.7

DATE CVE VULNERABILITY TITLE RISK
2017-05-04 CVE-2017-8779 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
rpcbind through 0.2.4, LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3 do not consider the maximum RPC data size during memory allocation for XDR strings, which allows remote attackers to cause a denial of service (memory consumption with no subsequent free) via a crafted UDP packet to port 111, aka rpcbomb.
7.8
2015-10-01 CVE-2015-7236 Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code.
network
low complexity
rpcbind-project canonical debian oracle
7.5