Executive Summary

Informations
Name CVE-2017-8797 First vendor Publication 2017-07-02
Vendor Cve Last vendor Modification 2023-02-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The NFSv4 server in the Linux kernel before 4.11.3 does not properly validate the layout type when processing the NFSv4 pNFS GETDEVICEINFO or LAYOUTGET operand in a UDP packet from a remote attacker. This type value is uninitialized upon encountering certain error conditions. This value is used as an array index for dereferencing, which leads to an OOPS and eventually a DoS of knfsd and a soft-lockup of the whole system.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8797

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-129 Improper Validation of Array Index

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2879

Snort® IPS/IDS

Date Description
2017-11-21 Linux kernel nfsd nfsd4_layout_verify out of bounds read attempt
RuleID : 44638 - Revision : 1 - Type : PROTOCOL-RPC
2017-11-21 Linux kernel nfsd nfsd4_layout_verify out of bounds read attempt
RuleID : 44637 - Revision : 1 - Type : PROTOCOL-RPC

Nessus® Vulnerability Scanner

Date Description
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2437.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-062.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-063.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99298
MISC http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b55...
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f96...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.3
http://www.openwall.com/lists/oss-security/2017/06/27/5
https://bugzilla.redhat.com/show_bug.cgi?id=1466329
https://github.com/torvalds/linux/commit/b550a32e60a4941994b437a8d662432a4862...
https://github.com/torvalds/linux/commit/f961e3f2acae94b727380c0b74e2d3954d0e...
REDHAT https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2437
https://access.redhat.com/errata/RHSA-2017:2669
SECTRACK http://www.securitytracker.com/id/1038790

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-03-12 12:45:47
  • Multiple Updates
2024-02-02 01:49:36
  • Multiple Updates
2024-02-01 12:14:00
  • Multiple Updates
2023-12-29 01:44:10
  • Multiple Updates
2023-11-22 01:43:46
  • Multiple Updates
2023-09-05 12:47:34
  • Multiple Updates
2023-09-05 01:13:44
  • Multiple Updates
2023-09-02 12:47:06
  • Multiple Updates
2023-09-02 01:14:00
  • Multiple Updates
2023-08-22 12:42:19
  • Multiple Updates
2023-03-28 12:13:43
  • Multiple Updates
2023-02-03 09:28:10
  • Multiple Updates
2022-10-11 01:13:24
  • Multiple Updates
2022-02-01 01:30:36
  • Multiple Updates
2021-12-11 12:31:13
  • Multiple Updates
2021-12-11 01:29:31
  • Multiple Updates
2021-08-19 12:27:05
  • Multiple Updates
2021-05-25 12:25:43
  • Multiple Updates
2021-05-04 13:05:48
  • Multiple Updates
2021-04-22 02:19:26
  • Multiple Updates
2021-03-27 01:23:04
  • Multiple Updates
2020-09-25 01:19:35
  • Multiple Updates
2020-08-11 12:19:39
  • Multiple Updates
2020-08-08 01:19:33
  • Multiple Updates
2020-08-07 12:19:55
  • Multiple Updates
2020-08-07 01:20:35
  • Multiple Updates
2020-08-01 12:19:33
  • Multiple Updates
2020-07-30 01:20:15
  • Multiple Updates
2020-05-24 01:22:51
  • Multiple Updates
2020-05-23 02:09:02
  • Multiple Updates
2020-05-23 01:04:32
  • Multiple Updates
2019-09-12 12:10:06
  • Multiple Updates
2019-07-03 01:10:06
  • Multiple Updates
2019-06-15 12:09:54
  • Multiple Updates
2019-01-25 12:09:58
  • Multiple Updates
2018-12-15 12:08:26
  • Multiple Updates
2018-11-17 12:08:28
  • Multiple Updates
2018-11-07 12:06:29
  • Multiple Updates
2018-10-30 12:11:07
  • Multiple Updates
2018-09-27 12:08:25
  • Multiple Updates
2018-08-31 12:09:47
  • Multiple Updates
2018-08-09 12:06:22
  • Multiple Updates
2018-07-13 01:09:13
  • Multiple Updates
2018-04-25 12:09:05
  • Multiple Updates
2018-03-28 12:09:00
  • Multiple Updates
2018-01-05 09:24:25
  • Multiple Updates
2017-12-31 09:20:52
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-10-07 12:03:55
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:04:26
  • Multiple Updates
2017-08-24 12:04:01
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-11 13:25:02
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-13 21:23:56
  • Multiple Updates
2017-07-07 13:23:49
  • Multiple Updates
2017-07-07 09:21:37
  • Multiple Updates
2017-07-04 09:23:32
  • Multiple Updates
2017-07-02 21:22:27
  • First insertion