Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-7895
HistoryApr 28, 2017 - 12:00 a.m.

CVE-2017-7895

2017-04-2800:00:00
ubuntu.com
ubuntu.com
56

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.905 High

EPSS

Percentile

98.8%

The NFSv2 and NFSv3 server implementations in the Linux kernel through
4.10.13 lack certain checks for the end of a buffer, which allows remote
attackers to trigger pointer-arithmetic errors or possibly have unspecified
other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and
fs/nfsd/nfsxdr.c.

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlinux< 3.13.0-125.174UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-79.100UNKNOWN
ubuntu16.10noarchlinux< 4.8.0-59.64UNKNOWN
ubuntu17.04noarchlinux< 4.10.0-22.24UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1018.27UNKNOWN
ubuntu16.04noarchlinux-gke< 4.4.0-1014.14UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.10.0-27.30~16.04.2UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.10.0-27.30~16.04.2UNKNOWN
ubuntu14.04noarchlinux-lts-xenial< 4.4.0-79.100~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2< 4.4.0-1057.64UNKNOWN
Rows per page:
1-10 of 151

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.905 High

EPSS

Percentile

98.8%