CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:M/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
10.1%
Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
Vendor | Product | Version | CPE |
---|---|---|---|
linux | linux_kernel | * | cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* |
debian | debian_linux | 8.0 | cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* |
www.debian.org/security/2017/dsa-3804
www.openwall.com/lists/oss-security/2017/03/07/6
www.securityfocus.com/bid/96732
www.securitytracker.com/id/1037963
a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html
access.redhat.com/errata/RHSA-2017:0892
access.redhat.com/errata/RHSA-2017:0931
access.redhat.com/errata/RHSA-2017:0932
access.redhat.com/errata/RHSA-2017:0933
access.redhat.com/errata/RHSA-2017:0986
access.redhat.com/errata/RHSA-2017:1125
access.redhat.com/errata/RHSA-2017:1126
access.redhat.com/errata/RHSA-2017:1232
access.redhat.com/errata/RHSA-2017:1233
access.redhat.com/errata/RHSA-2017:1488
bugzilla.redhat.com/show_bug.cgi?id=1428319
CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:M/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
10.1%