Lucene search

K
redhatcveRedhat.comRH:CVE-2017-18075
HistoryJan 29, 2018 - 5:20 a.m.

CVE-2017-18075

2018-01-2905:20:04
redhat.com
access.redhat.com
13

0.0004 Low

EPSS

Percentile

5.1%

crypto/pcrypt.c in the Linux kernel, before 4.14.13, mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspecified other impact by executing a crafted sequence of system calls. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.