Vulnerability CVE-2017-7895: Information

Description

The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c.

Severity: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: April 28, 2017
Modified: Jan. 19, 2023
Error type identifier: CWE-119

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-std-defsisyphus4.9.27-alt16.1.93-alt1ALT-PU-2017-1600-1182740Fixed
kernel-image-std-defp104.9.27-alt15.10.218-alt1ALT-PU-2017-1600-1182740Fixed
kernel-image-std-defp94.9.27-alt15.4.277-alt1ALT-PU-2017-1600-1182740Fixed
kernel-image-std-defp84.4.67-alt0.M80P.24.9.337-alt0.M80P.1ALT-PU-2017-1594-1182744Fixed
kernel-image-std-defc9f24.9.27-alt15.10.214-alt0.c9f.2ALT-PU-2017-1600-1182740Fixed
kernel-image-std-defc73.14.59-alt1.M70C.84.4.277-alt0.M70C.1ALT-PU-2017-1615-1182978Fixed
kernel-image-std-defp114.9.27-alt16.1.91-alt1ALT-PU-2017-1600-1182740Fixed
kernel-image-un-defsisyphus4.10.15-alt16.6.33-alt1ALT-PU-2017-1601-1182741Fixed
kernel-image-un-defp104.10.15-alt16.1.90-alt1ALT-PU-2017-1601-1182741Fixed
kernel-image-un-defp94.10.15-alt15.10.218-alt1ALT-PU-2017-1601-1182741Fixed
kernel-image-un-defp84.9.27-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2017-1595-1182758Fixed
kernel-image-un-defc10f14.10.15-alt16.1.85-alt0.c10f.1ALT-PU-2017-1601-1182741Fixed
kernel-image-un-defc9f24.10.15-alt15.10.29-alt2ALT-PU-2017-1601-1182741Fixed
kernel-image-un-defc74.4.68-alt0.M70C.24.9.277-alt0.M70C.1ALT-PU-2017-1624-1182990Fixed
kernel-image-un-defp114.10.15-alt16.6.31-alt1ALT-PU-2017-1601-1182741Fixed
usbipsisyphus5.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed
usbipsisyphus_e2k5.10-alt15.10-alt1ALT-PU-2023-7452-1-Fixed
usbipp105.10-alt15.10-alt1ALT-PU-2023-1903-1320461Fixed
usbipp10_e2k5.10-alt15.10-alt1ALT-PU-2023-7498-1-Fixed
usbipp115.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://github.com/torvalds/linux/commit/13bf9fbff0e5e099e2b6f003a0ab8ae145436309
  • Patch
  • Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13bf9fbff0e5e099e2b6f003a0ab8ae145436309
  • Patch
  • Third Party Advisory
98085
  • Third Party Advisory
  • VDB Entry
DSA-3886
  • Third Party Advisory
RHSA-2017:2732
  • Third Party Advisory
RHSA-2017:2472
  • Third Party Advisory
RHSA-2017:2429
  • Third Party Advisory
RHSA-2017:2428
  • Third Party Advisory
RHSA-2017:2412
  • Third Party Advisory
RHSA-2017:1798
  • Third Party Advisory
RHSA-2017:1766
  • Third Party Advisory
RHSA-2017:1723
  • Third Party Advisory
RHSA-2017:1715
  • Third Party Advisory
RHSA-2017:1647
  • Third Party Advisory
RHSA-2017:1616
  • Third Party Advisory
RHSA-2017:1615
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      End excliding
      3.2.89

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      3.3
      End excliding
      3.16.44

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      3.17.0
      End excliding
      4.1.40

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.2
      End excliding
      4.4.67

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.5.0
      End excliding
      4.9.26

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.10
      End excliding
      4.10.14

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*