9.8
CRITICAL
CVE-2017-7895
Linux Kernel NFS Server Buffer Overflow Vulnerability
Description

The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c.

INFO

Published Date :

April 28, 2017, 10:59 a.m.

Last Modified :

Jan. 19, 2023, 4:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-7895 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-7895 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7895 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7895 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 19, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.debian.org/security/2017/dsa-3886 No Types Assigned http://www.debian.org/security/2017/dsa-3886 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1615 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1615 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1616 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1616 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1647 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1647 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1715 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1715 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1723 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1723 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1766 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1766 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1798 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1798 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2412 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2412 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2428 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2428 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2429 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2429 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2472 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2472 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2732 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2732 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.10.13 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.89 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.16.44 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17.0 up to (excluding) 4.1.40 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.67 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5.0 up to (excluding) 4.9.26 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.10.14
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-189 CWE-119
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2472 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2429 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2428 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2412 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1798 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1766 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1723 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1715 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1647 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1616 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1615 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2732 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3886 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 11, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/13bf9fbff0e5e099e2b6f003a0ab8ae145436309 No Types Assigned https://github.com/torvalds/linux/commit/13bf9fbff0e5e099e2b6f003a0ab8ae145436309 Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13bf9fbff0e5e099e2b6f003a0ab8ae145436309 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13bf9fbff0e5e099e2b6f003a0ab8ae145436309 Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/98085 No Types Assigned http://www.securityfocus.com/bid/98085 Third Party Advisory, VDB Entry
    Added CWE CWE-189
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:4.10.13:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    May. 02, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98085 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

90.47 }} -1.51%

score

0.98381

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability