exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 3366-1

Debian Security Advisory 3366-1
Posted Sep 24, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3366-1 - A remotely triggerable use-after-free vulnerability was found in rpcbind, a server that converts RPC program numbers into universal addresses. A remote attacker can take advantage of this flaw to mount a denial of service (rpcbind crash).

tags | advisory, remote, denial of service
systems | linux, debian
advisories | CVE-2015-7236
SHA-256 | 98be0a92a93f054d0e77b6763c292f565ae1d55068b02c508f3de091e937e53d

Debian Security Advisory 3366-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3366-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
September 23, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : rpcbind
CVE ID : CVE-2015-7236
Debian Bug : 799307

A remotely triggerable use-after-free vulnerability was found in
rpcbind, a server that converts RPC program numbers into universal
addresses. A remote attacker can take advantage of this flaw to mount a
denial of service (rpcbind crash).

For the oldstable distribution (wheezy), this problem has been fixed
in version 0.2.0-8+deb7u1.

For the stable distribution (jessie), this problem has been fixed in
version 0.2.1-6+deb8u1.

We recommend that you upgrade your rpcbind packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=72mN
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close