Lucene search

K
cvelistMitreCVELIST:CVE-2017-17806
HistoryDec 20, 2017 - 11:00 p.m.

CVE-2017-17806

2017-12-2023:00:00
mitre
www.cve.org
1

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.1%

The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.

References