7.8

CVE-2017-17806

The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
LinuxLinux Kernel Version < 3.2.97
LinuxLinux Kernel Version >= 3.3 < 3.16.52
LinuxLinux Kernel Version >= 3.17 < 3.18.89
LinuxLinux Kernel Version >= 3.19 < 4.1.49
LinuxLinux Kernel Version >= 4.2 < 4.4.107
LinuxLinux Kernel Version >= 4.5 < 4.9.71
LinuxLinux Kernel Version >= 4.10 < 4.14.8
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
OpensuseLeap Version42.2
Opensuse ProjectLeap Version42.3
SuseLinux Enterprise Desktop Version12 Updatesp2
SuseLinux Enterprise Desktop Version12 Updatesp3
SuseLinux Enterprise Server Version11 Updateextra
SuseLinux Enterprise Server Version11 Updatesp4
SuseLinux Enterprise Server Version12 Updatesp2
SuseLinux Enterprise Server Version12 Updatesp3
CanonicalUbuntu Linux Version12.04 SwEdition-
CanonicalUbuntu Linux Version14.04 SwEditionesm
CanonicalUbuntu Linux Version16.04 SwEditionesm
CanonicalUbuntu Linux Version17.10
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.03% 0.071
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.

https://usn.ubuntu.com/3583-1/
Third Party Advisory
https://usn.ubuntu.com/3583-2/
Third Party Advisory
https://usn.ubuntu.com/3619-1/
Third Party Advisory
https://usn.ubuntu.com/3619-2/
Third Party Advisory
https://usn.ubuntu.com/3617-1/
Third Party Advisory
https://usn.ubuntu.com/3617-2/
Third Party Advisory
https://usn.ubuntu.com/3617-3/
Third Party Advisory
https://usn.ubuntu.com/3632-1/
Third Party Advisory
http://www.securityfocus.com/bid/102293
Third Party Advisory
VDB Entry