CVE-2017-17806

The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1 Patch
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html Issue Tracking Patch Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html Issue Tracking Patch Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html Issue Tracking Patch Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html Issue Tracking Patch Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html Issue Tracking Third Party Advisory
http://www.securityfocus.com/bid/102293 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
https://github.com/torvalds/linux/commit/af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1 Patch
https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html Third Party Advisory
https://usn.ubuntu.com/3583-1/ Third Party Advisory
https://usn.ubuntu.com/3583-2/ Third Party Advisory
https://usn.ubuntu.com/3617-1/ Third Party Advisory
https://usn.ubuntu.com/3617-2/ Third Party Advisory
https://usn.ubuntu.com/3617-3/ Third Party Advisory
https://usn.ubuntu.com/3619-1/ Third Party Advisory
https://usn.ubuntu.com/3619-2/ Third Party Advisory
https://usn.ubuntu.com/3632-1/ Third Party Advisory
https://www.debian.org/security/2017/dsa-4073 Third Party Advisory
https://www.debian.org/security/2018/dsa-4082 Third Party Advisory
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8 Issue Tracking Release Notes
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse_project:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:extra:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server_for_raspberry_pi:12:sp2:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*

History

19 Jan 2023, 16:26

Type Values Removed Values Added
CPE cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
References (UBUNTU) https://usn.ubuntu.com/3583-2/ - (UBUNTU) https://usn.ubuntu.com/3583-2/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html - (MLIST) https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2948 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2948 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3632-1/ - (UBUNTU) https://usn.ubuntu.com/3632-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3619-1/ - (UBUNTU) https://usn.ubuntu.com/3619-1/ - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2018/dsa-4082 - (DEBIAN) https://www.debian.org/security/2018/dsa-4082 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3617-3/ - (UBUNTU) https://usn.ubuntu.com/3617-3/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3617-2/ - (UBUNTU) https://usn.ubuntu.com/3617-2/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3617-1/ - (UBUNTU) https://usn.ubuntu.com/3617-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3619-2/ - (UBUNTU) https://usn.ubuntu.com/3619-2/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3583-1/ - (UBUNTU) https://usn.ubuntu.com/3583-1/ - Third Party Advisory
First Time Canonical
Canonical ubuntu Linux

Information

Published : 2017-12-20 23:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17806

Mitre link : CVE-2017-17806

CVE.ORG link : CVE-2017-17806


JSON object : View

Products Affected

suse

  • linux_enterprise_server
  • linux_enterprise_desktop
  • linux_enterprise_server_for_raspberry_pi

opensuse

  • leap

linux

  • linux_kernel

opensuse_project

  • leap

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write