Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Thu, 17 Sep 2015 16:12:29 -0400
From: Steve Dickson <SteveD@...hat.com>
To: Marcus Meissner <meissner@...e.de>,
        OSS Security List <oss-security@...ts.openwall.com>
Subject: Re: CVE Request: remote triggerable use-after-free in rpcbind



On 09/17/2015 08:23 AM, Marcus Meissner wrote:
> Hi,
> 
> One of our customers saw rpcbind crashing on a remote security scan.
> Olaf Kirch identified and fixed the problem:
> 
> http://www.spinics.net/lists/linux-nfs/msg53045.html
> https://bugzilla.suse.com/show_bug.cgi?id=946204
> 
> It so far has not been integrated into rpcbind upstream.
> 
> This is a use-after-free, so at least remote denial of service.
> We have not researched further exploitability.
> 

In Olaf's patch there is a call to __rpc_set_netbuf() which is
not visible in the upstream libtirpc lib... Did  Olaf roll his own or
changed libtirpc to make it visible? 

steved.

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.