Kerberos 5 Ticket Decoding Vulnerability in Linux Kernel

Kerberos 5 Ticket Decoding Vulnerability in Linux Kernel

CVE-2017-7482 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.