CVE-2017-18075

high

Description

crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspecified other impact by executing a crafted sequence of system calls.

References

https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.13

https://usn.ubuntu.com/3619-2/

https://usn.ubuntu.com/3619-1/

https://github.com/torvalds/linux/commit/d76c68109f37cb85b243a1cf0f40313afd2bae68

https://access.redhat.com/errata/RHSA-2018:2948

http://www.securityfocus.com/bid/102813

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d76c68109f37cb85b243a1cf0f40313afd2bae68

Details

Source: Mitre, NVD

Published: 2018-01-24

Updated: 2023-02-07

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High