Executive Summary

Informations
Name CVE-2017-18075 First vendor Publication 2018-01-24
Vendor Cve Last vendor Modification 2023-02-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspecified other impact by executing a crafted sequence of system calls.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18075

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-763 Release of Invalid Pointer or Reference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2947

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102813
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d76...
https://github.com/torvalds/linux/commit/d76c68109f37cb85b243a1cf0f40313afd2b...
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.13
REDHAT https://access.redhat.com/errata/RHSA-2018:2948
UBUNTU https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
Date Informations
2024-03-12 12:42:25
  • Multiple Updates
2024-02-02 01:45:57
  • Multiple Updates
2024-02-01 12:12:54
  • Multiple Updates
2023-12-29 01:40:54
  • Multiple Updates
2023-11-22 01:40:33
  • Multiple Updates
2023-09-05 12:43:54
  • Multiple Updates
2023-09-05 01:12:38
  • Multiple Updates
2023-09-02 12:43:38
  • Multiple Updates
2023-09-02 01:12:55
  • Multiple Updates
2023-08-12 12:47:13
  • Multiple Updates
2023-08-12 01:12:25
  • Multiple Updates
2023-08-11 12:41:43
  • Multiple Updates
2023-08-11 01:12:45
  • Multiple Updates
2023-08-06 12:40:22
  • Multiple Updates
2023-08-06 01:12:23
  • Multiple Updates
2023-08-04 12:40:32
  • Multiple Updates
2023-08-04 01:12:27
  • Multiple Updates
2023-07-14 12:40:34
  • Multiple Updates
2023-07-14 01:12:27
  • Multiple Updates
2023-06-06 12:35:38
  • Multiple Updates
2023-03-29 01:42:18
  • Multiple Updates
2023-03-28 12:12:43
  • Multiple Updates
2023-02-08 00:28:20
  • Multiple Updates
2023-01-25 01:33:24
  • Multiple Updates
2022-10-11 12:36:11
  • Multiple Updates
2022-10-11 01:12:20
  • Multiple Updates
2022-09-09 01:32:09
  • Multiple Updates
2022-03-11 01:29:34
  • Multiple Updates
2022-02-01 01:28:22
  • Multiple Updates
2021-12-11 12:28:57
  • Multiple Updates
2021-12-11 01:27:17
  • Multiple Updates
2021-08-19 12:25:03
  • Multiple Updates
2021-05-25 12:23:50
  • Multiple Updates
2021-05-04 12:59:30
  • Multiple Updates
2021-04-22 02:13:04
  • Multiple Updates
2021-03-27 01:21:18
  • Multiple Updates
2020-12-12 12:18:45
  • Multiple Updates
2020-12-05 12:20:02
  • Multiple Updates
2020-09-25 01:18:04
  • Multiple Updates
2020-08-11 12:18:10
  • Multiple Updates
2020-08-08 01:18:05
  • Multiple Updates
2020-08-07 12:18:23
  • Multiple Updates
2020-08-07 01:19:04
  • Multiple Updates
2020-08-01 12:18:03
  • Multiple Updates
2020-07-30 01:18:45
  • Multiple Updates
2020-05-24 01:21:18
  • Multiple Updates
2020-05-23 02:04:48
  • Multiple Updates
2020-05-23 00:58:35
  • Multiple Updates
2019-10-03 09:20:14
  • Multiple Updates
2019-09-12 12:09:17
  • Multiple Updates
2019-07-03 12:08:50
  • Multiple Updates
2019-06-15 12:09:10
  • Multiple Updates
2019-03-16 12:08:04
  • Multiple Updates
2018-12-18 12:07:41
  • Multiple Updates
2018-12-15 12:07:47
  • Multiple Updates
2018-11-20 12:07:54
  • Multiple Updates
2018-11-07 17:20:14
  • Multiple Updates
2018-10-31 13:21:19
  • Multiple Updates
2018-10-30 12:10:23
  • Multiple Updates
2018-07-13 12:08:28
  • Multiple Updates
2018-04-25 12:08:31
  • Multiple Updates
2018-04-07 09:19:37
  • Multiple Updates
2018-04-06 09:19:12
  • Multiple Updates
2018-03-28 12:08:29
  • Multiple Updates
2018-02-10 00:20:16
  • Multiple Updates
2018-01-27 09:19:49
  • Multiple Updates
2018-01-24 13:22:52
  • First insertion