Lucene search

K
cvelistSNPSCVELIST:CVE-2022-43945
HistoryNov 04, 2022 - 12:00 a.m.

CVE-2022-43945

2022-11-0400:00:00
CWE-131
SNPS
www.cve.org
linux kernel nfsd
buffer overflow
remote attackers

7.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.6%

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CNA Affected

[
  {
    "vendor": "linux",
    "product": "linux_kernel",
    "versions": [
      {
        "version": "< 6.0.2",
        "status": "affected"
      }
    ]
  }
]