7.5
HIGH
CVE-2015-7236
"rpcbind Use-after-free Denial of Service"
Description

Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code.

INFO

Published Date :

Oct. 1, 2015, 8:59 p.m.

Last Modified :

Nov. 7, 2023, 2:27 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-7236 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Oracle solaris
1 Rpcbind_project rpcbind

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7236 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7236 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html [No types assigned]
    Added Reference OpenText https://security.gentoo.org/glsa/201611-17 [No types assigned]
    Added Reference OpenText http://www.spinics.net/lists/linux-nfs/msg53045.html [No types assigned]
    Added Reference OpenText http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172152.html [No types assigned]
    Added Reference OpenText http://www.openwall.com/lists/oss-security/2015/09/17/6 [No types assigned]
    Added Reference OpenText http://www.ubuntu.com/usn/USN-2756-1 [No types assigned]
    Added Reference OpenText http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html [No types assigned]
    Added Reference OpenText http://www.openwall.com/lists/oss-security/2015/09/17/1 [No types assigned]
    Added Reference OpenText http://www.securityfocus.com/bid/76771 [No types assigned]
    Added Reference OpenText http://www.securitytracker.com/id/1033673 [No types assigned]
    Added Reference OpenText https://security.FreeBSD.org/advisories/FreeBSD-SA-15:24.rpcbind.asc [No types assigned]
    Added Reference OpenText http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171030.html [No types assigned]
    Added Reference OpenText http://www.debian.org/security/2015/dsa-3366 [No types assigned]
    Removed Reference SUSE http://www.debian.org/security/2015/dsa-3366
    Removed Reference SUSE http://www.ubuntu.com/usn/USN-2756-1
    Removed Reference SUSE https://security.FreeBSD.org/advisories/FreeBSD-SA-15:24.rpcbind.asc
    Removed Reference SUSE http://www.openwall.com/lists/oss-security/2015/09/17/6
    Removed Reference SUSE http://www.openwall.com/lists/oss-security/2015/09/17/1
    Removed Reference SUSE http://www.spinics.net/lists/linux-nfs/msg53045.html
    Removed Reference SUSE http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
    Removed Reference SUSE http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
    Removed Reference SUSE http://www.securityfocus.com/bid/76771
    Removed Reference SUSE http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172152.html
    Removed Reference SUSE http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171030.html
    Removed Reference SUSE http://www.securitytracker.com/id/1033673
    Removed Reference SUSE https://security.gentoo.org/glsa/201611-17
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • CPE Deprecation Remap by [email protected]

    Jul. 07, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:solaris_operating_system:10:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 07, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:solaris_operating_system:11.3:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-17 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033673 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172152.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76771 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • Modified Analysis by [email protected]

    Apr. 25, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:rpcbind_project:rpcbind:0.2.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:rpcbind_project:rpcbind:0.2.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:a:oracle:solaris_operating_system:11.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:solaris_operating_system:10:*:*:*:*:*:*:*
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE Modified by [email protected]

    Apr. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
  • Modified Analysis by [email protected]

    Oct. 02, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:rpcbind_project:rpcbind:0.2.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Oct. 02, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7236 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-7236 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.88 }} 0.62%

score

0.91691

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability