Lucene search

K

Libtirpc Security Vulnerabilities

cve
cve

CVE-2021-46828

In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new...

7.5CVSS

7.2AI Score

0.005EPSS

2022-07-20 06:15 AM
289
14
cve
cve

CVE-2018-14621

An infinite loop vulnerability was found in libtirpc before version 1.0.2-rc2. With the port to using poll rather than select, exhaustion of file descriptors would cause the server to enter an infinite loop, consuming a large amount of CPU time and denying service to other clients until...

7.5CVSS

7.2AI Score

0.002EPSS

2018-08-30 01:29 PM
40
cve
cve

CVE-2018-14622

A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an...

7.5CVSS

7.2AI Score

0.036EPSS

2018-08-30 01:29 PM
165
cve
cve

CVE-2017-8779

rpcbind through 0.2.4, LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3 do not consider the maximum RPC data size during memory allocation for XDR strings, which allows remote attackers to cause a denial of service (memory consumption with no subsequent free) via a...

7.5CVSS

7.4AI Score

0.551EPSS

2017-05-04 02:29 PM
287
cve
cve

CVE-2013-1950

The svc_dg_getargs function in libtirpc 0.2.3 and earlier allows remote attackers to cause a denial of service (rpcbind crash) via a Sun RPC request with crafted arguments that trigger a free of an invalid...

5.2AI Score

0.171EPSS

2013-07-09 05:55 PM
28