CVE-2017-2636

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

24 Feb 2023, 18:43

Type Values Removed Values Added
CVSS v2 : 7.2
v3 : 7.8
v2 : 6.9
v3 : 7.0
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1232 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1232 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1125 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1125 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:0931 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:0931 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/96732 - (BID) http://www.securityfocus.com/bid/96732 - Third Party Advisory, VDB Entry
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:0933 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:0933 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1488 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1488 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1126 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1126 - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1428319 - Issue Tracking, Mitigation (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1428319 - Issue Tracking, Mitigation, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:0986 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:0986 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:0932 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:0932 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1037963 - (SECTRACK) http://www.securitytracker.com/id/1037963 - Third Party Advisory, VDB Entry
References (MISC) https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html - (MISC) https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1233 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1233 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:0892 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:0892 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2017/dsa-3804 - (DEBIAN) http://www.debian.org/security/2017/dsa-3804 - Third Party Advisory

Information

Published : 2017-03-07 22:59

Updated : 2024-02-04 19:11


NVD link : CVE-2017-2636

Mitre link : CVE-2017-2636

CVE.ORG link : CVE-2017-2636


JSON object : View

Products Affected

debian

  • debian_linux

linux

  • linux_kernel
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-415

Double Free