[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-2636Date: (C)2017-03-09   (M)2024-02-16


Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score : 6.9
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1037963
BID-96732
DSA-3804
RHSA-2017:0892
RHSA-2017:0931
RHSA-2017:0932
RHSA-2017:0933
RHSA-2017:0986
RHSA-2017:1125
RHSA-2017:1126
RHSA-2017:1232
RHSA-2017:1233
RHSA-2017:1488
http://www.openwall.com/lists/oss-security/2017/03/07/6
https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html
https://bugzilla.redhat.com/show_bug.cgi?id=1428319

CWE    1
CWE-362
OVAL    29
oval:org.secpod.oval:def:1501826
oval:org.secpod.oval:def:703498
oval:org.secpod.oval:def:703497
oval:org.secpod.oval:def:204477
...

© SecPod Technologies