CVE-2017-18075 (NVD)

2018-01-24

crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspecified other impact by executing a crafted sequence of system calls.

linux - Tree: d76c68109f

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: