7.8
HIGH
CVE-2017-7482
Kerberos 5 ticket Deserialization Buffer Overflow in Linux Kerberos
Description

In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation.

INFO

Published Date :

July 30, 2018, 2:29 p.m.

Last Modified :

Feb. 14, 2023, 9:37 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-7482 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
1 Redhat enterprise_mrg
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7482.

URL Resource
http://seclists.org/oss-sec/2017/q2/602 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/99299 VDB Entry Third Party Advisory
http://www.securitytracker.com/id/1038787 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:0641 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7482 Issue Tracking Patch Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5f2f97656ada8d811d3c1bef503ced266fcd53a0 Patch Vendor Advisory
https://www.debian.org/security/2017/dsa-3927 Third Party Advisory
https://www.debian.org/security/2017/dsa-3945 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7482 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7482 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.12 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.90 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.10.108 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.16.45 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.59 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.43 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.75 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.35 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.11.8
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
    Added CWE Red Hat, Inc. CWE-190
  • Modified Analysis by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0641 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0641 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0641 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5f2f97656ada8d811d3c1bef503ced266fcd53a0 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5f2f97656ada8d811d3c1bef503ced266fcd53a0 Patch, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3927 No Types Assigned https://www.debian.org/security/2017/dsa-3927 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7482 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7482 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1038787 No Types Assigned http://www.securitytracker.com/id/1038787 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/99299 No Types Assigned http://www.securityfocus.com/bid/99299 Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/oss-sec/2017/q2/602 No Types Assigned http://seclists.org/oss-sec/2017/q2/602 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3945 No Types Assigned https://www.debian.org/security/2017/dsa-3945 Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.12
    Added CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3945 [No Types Assigned]
    Added Reference https://www.debian.org/security/2017/dsa-3927 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1038787 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/99299 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 31, 2018

    Action Type Old Value New Value
    Changed Description In the Linux kernel before version 4.12, Keberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation. In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7482 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-7482 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.24790

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability