Lucene search

K
cvelistRedhatCVELIST:CVE-2018-14622
HistoryAug 30, 2018 - 1:00 p.m.

CVE-2018-14622

2018-08-3013:00:00
CWE-252
redhat
www.cve.org

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

7.3 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%

A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an rpc-based application to crash by flooding it with new connections.

CNA Affected

[
  {
    "product": "libtirpc",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "0.3.3-rc3"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

7.3 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%