CVE-2017-7645

The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel through 4.10.11 allows remote attackers to cause a denial of service (system crash) via a long RPC reply, related to net/sunrpc/svc.c, fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

History

17 Jan 2023, 21:34

Type Values Removed Values Added
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1647 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1647 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1319 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1319 - Third Party Advisory
References (CONFIRM) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6838a29ecb484c97e4efef9429643b9851fba6e - (CONFIRM) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6838a29ecb484c97e4efef9429643b9851fba6e - Vendor Advisory
References (CONFIRM) https://github.com/torvalds/linux/commit/e6838a29ecb484c97e4efef9429643b9851fba6e - (CONFIRM) https://github.com/torvalds/linux/commit/e6838a29ecb484c97e4efef9429643b9851fba6e - Patch, Third Party Advisory
References (CONFIRM) https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 - (CONFIRM) https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1616 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1616 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1615 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1615 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2017/dsa-3886 - (DEBIAN) http://www.debian.org/security/2017/dsa-3886 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/97950 - (BID) http://www.securityfocus.com/bid/97950 - Third Party Advisory, VDB Entry
References (UBUNTU) https://usn.ubuntu.com/3754-1/ - (UBUNTU) https://usn.ubuntu.com/3754-1/ - Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
First Time Debian
Canonical
Canonical ubuntu Linux
Debian debian Linux

Information

Published : 2017-04-18 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7645

Mitre link : CVE-2017-7645

CVE.ORG link : CVE-2017-7645


JSON object : View

Products Affected

canonical

  • ubuntu_linux

debian

  • debian_linux

linux

  • linux_kernel
CWE
CWE-20

Improper Input Validation