CVE-2017-2636

CVSS v3.1 7 (High)
70% Progress
CVSS v2.0 6.9 (Medium)
69% Progress
EPSS 0.04 % (11th)
0.04% Progress
Affected Products 2
Advisories 44

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

Weaknesses
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-415
Double Free
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2017-03-07 22:59:00
(7 years ago)
Updated Date
2023-02-24 18:43:51
(19 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 2.6.31 version and prior 3.2.87 version cpe:2.3:o:linux:linux_kernel >= 2.6.31 < 3.2.87
  Linux Kernel from 3.3 version and prior 3.10.106 version cpe:2.3:o:linux:linux_kernel >= 3.3 < 3.10.106
  Linux Kernel from 3.11 version and prior 3.12.72 version cpe:2.3:o:linux:linux_kernel >= 3.11 < 3.12.72
  Linux Kernel from 3.13 version and prior 3.16.42 version cpe:2.3:o:linux:linux_kernel >= 3.13 < 3.16.42
  Linux Kernel from 3.17 version and prior 3.18.49 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.49
  Linux Kernel from 3.19 version and prior 4.1.49 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.49
  Linux Kernel from 4.2 version and prior 4.4.54 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.54
  Linux Kernel from 4.5 version and prior 4.9.15 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.15
  Linux Kernel from 4.10 version and prior 4.10.3 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.10.3

Configuration #2

    CPE23 From Up To
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...