CVE-2017-17806 log

Source
Severity Medium
Remote No
Type Denial of service
Description
The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8, 4.9.71, 4.4.107, 3.18.89, 3.16.52 and 3.2.97 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.
Group Package Affected Fixed Severity Status Ticket
AVG-574 linux-hardened 4.14.7.a-1 4.14.11.a-1 High Fixed FS#56832
AVG-571 linux-zen 4.14.7-1 4.14.11-1 High Fixed FS#56832
AVG-561 linux-lts 4.9.68-1 4.9.74-1 High Fixed
AVG-552 linux 4.14.7-1 4.14.11-1 High Fixed FS#56832
Date Advisory Group Package Severity Type
05 Jan 2018 ASA-201801-4 AVG-574 linux-hardened High multiple issues
05 Jan 2018 ASA-201801-3 AVG-571 linux-zen High multiple issues
05 Jan 2018 ASA-201801-2 AVG-561 linux-lts High multiple issues
05 Jan 2018 ASA-201801-1 AVG-552 linux High multiple issues
References
https://git.kernel.org/linus/af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1