CVE-2017-2636

CVSS V2 Medium 6.9 CVSS V3 High 7.8
Description
Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
Overview
  • CVE ID
  • CVE-2017-2636
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-03-07T22:59:00
  • Last Modified Date
  • 2023-02-24T18:43:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.10.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:51:44 Added to TrackCVE
2022-12-02 14:29:23 2017-03-07T22:59Z 2017-03-07T22:59:00 CVE Published Date updated
2022-12-02 14:29:23 2018-01-05T02:31:30 CVE Modified Date updated
2022-12-02 14:29:23 Modified Vulnerability Status updated
2023-02-02 17:05:55 2023-02-02T16:18:14 CVE Modified Date updated
2023-02-02 17:05:55 Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline. A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. Description updated
2023-02-02 17:05:57 References updated
2023-02-11 03:06:49 2023-02-10T00:55:52 CVE Modified Date updated
2023-02-11 03:06:49 Modified Analyzed Vulnerability Status updated
2023-02-11 03:06:50 AV:L/AC:L/Au:N/C:C/I:C/A:C AV:L/AC:M/Au:N/C:C/I:C/A:C CVSS V2 vector_string updated
2023-02-11 03:06:51 LOW MEDIUM CVSS V2 access_complexity updated
2023-02-11 03:06:51 7.2 6.9 CVSS V2 baseScore updated
2023-02-11 03:06:51 HIGH MEDIUM CVSS V2 baseSeverity updated
2023-02-11 03:06:51 3.9 3.4 CVSS V2 exploitabilityScore updated
2023-02-13 00:06:07 2023-02-12T23:29:37 CVE Modified Date updated
2023-02-13 00:06:07 Analyzed Modified Vulnerability Status updated
2023-02-13 00:06:08 A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline. Description updated
2023-02-23 18:05:54 Modified Undergoing Analysis Vulnerability Status updated
2023-02-24 19:06:02 2023-02-24T18:43:51 CVE Modified Date updated
2023-02-24 19:06:02 Undergoing Analysis Analyzed Vulnerability Status updated