Vulnerability CVE-2017-18075


Published: 2018-01-24

Description:
crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspecified other impact by executing a crafted sequence of system calls.

Type:

CWE-763

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d76c68109f37cb85b243a1cf0f40313afd2bae68
http://www.securityfocus.com/bid/102813
https://access.redhat.com/errata/RHSA-2018:2948
https://github.com/torvalds/linux/commit/d76c68109f37cb85b243a1cf0f40313afd2bae68
https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.13

Copyright 2024, cxsecurity.com

 

Back to Top