CVE-2017-7482

CVE Details

Release Date:2018-07-30

Description


In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation.

See more information about CVE-2017-7482 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.8 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2018-40412018-02-26
Oracle Linux version 6 (dtrace-modules-3.8.13-118.20.3.el6uek)ELSA-2018-40402018-02-26
Oracle Linux version 6 (kernel-uek)ELSA-2017-36352017-11-02
Oracle Linux version 6 (kernel-uek)ELSA-2018-40402018-02-26
Oracle Linux version 6 (kernel-uek)ELSA-2018-40412018-02-26
Oracle Linux version 7 (dtrace-modules-3.8.13-118.20.3.el7uek)ELSA-2018-40402018-02-26
Oracle Linux version 7 (kernel-uek)ELSA-2017-36352017-11-02
Oracle Linux version 7 (kernel-uek)ELSA-2018-40402018-02-26
Oracle VM version 3.4 (kernel-uek)OVMSA-2017-01672017-11-03



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete