CVE-2017-8779

Scores

EPSS

0.842high84.2%
0%20%40%60%80%100%

Percentile: 84.2%

CVSS

7.5high3.x
0246810

CVSS Score: 7.5/10

All CVSS Scores

CVSS 3.x
7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS 2.0
7.8

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Description

rpcbind through 0.2.4, LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3 do not consider the maximum RPC data size during memory allocation for XDR strings, which allows remote attackers to cause a denial of service (memory consumption with no subsequent free) via a crafted UDP packet to port 111, aka rpcbomb.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

debiannvdredhatubuntu

CWEs

CWE-400CWE-770

Related Vulnerabilities

Exploits

Exploit ID: 41974

Source: exploitdb

URL: https://www.exploit-db.com/exploits/41974

Vulnerable Software (76)

Type: Configuration

Product: calamari-server

Operating System: rhel

Trait:
{  "fixed": "1.5.6-2.el7cp"}

Source: redhat

Type: Configuration

Product: ceph

Operating System: rhel

Trait:
{  "fixed": "10.2.7-27.el7cp"}

Source: redhat

Type: Configuration

Product: ceph-iscsi-cli

Operating System: rhel

Trait:
{  "fixed": "2.0-5.el7cp"}

Source: redhat

Type: Configuration

Product: ceph-iscsi-config

Operating System: rhel

Trait:
{  "fixed": "2.0-4.el7cp"}

Source: redhat

Type: Configuration

Product: ceph-iscsi-tools

Operating System: rhel

Trait:
{  "fixed": "2.0-3.el7cp"}

Source: redhat

Type: Configuration

Product: libntirpc

Operating System: rhel

Trait:
{  "fixed": "1.4.3-4.el6rhs"}

Source: redhat

Type: Configuration

Product: libntirpc

Operating System: rhel

Trait:
{  "fixed": "1.4.3-4.el7rhgs"}

Source: redhat

Type: Configuration

Product: libntirpc

Operating System: rhel

Trait:
{  "fixed": "1.4.3-2.el7"}

Source: redhat

Type: Configuration

Product: libtirpc

Operating System: ubuntu kinetic 22.10

Trait:
{  "unaffected": true}

Source: ubuntu

Type: Configuration

Product: libtirpc

Operating System: ubuntu cosmic 18.10

Trait:
{  "unaffected": true}

Source: ubuntu