The KEYS subsystem in the Linux kernel before 3.18 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-03-31T04:26:00

Updated: 2024-08-05T14:02:07.104Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2647

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-31T04:59:00.157

Modified: 2023-02-12T23:29:38.360

Link: CVE-2017-2647

cve-icon Redhat

Severity : Important

Publid Date: 2017-03-21T00:00:00Z

Links: CVE-2017-2647 - Bugzilla