CVE-2017-7482

high

Description

In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation.

References

https://access.redhat.com/errata/RHSA-2019:0641

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7482

http://seclists.org/oss-sec/2017/q2/602

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5f2f97656ada8d811d3c1bef503ced266fcd53a0

https://www.debian.org/security/2017/dsa-3927

https://www.debian.org/security/2017/dsa-3945

http://www.securitytracker.com/id/1038787

Details

Source: Mitre, NVD

Published: 2018-07-30

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High