Lucene search

K
nvd[email protected]NVD:CVE-2017-2636
HistoryMar 07, 2017 - 10:59 p.m.

CVE-2017-2636

2017-03-0722:59:00
CWE-362
CWE-415
web.nvd.nist.gov

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.3%

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

Affected configurations

NVD
Node
linuxlinux_kernelRange2.6.31–3.2.87
OR
linuxlinux_kernelRange3.3–3.10.106
OR
linuxlinux_kernelRange3.11–3.12.72
OR
linuxlinux_kernelRange3.13–3.16.42
OR
linuxlinux_kernelRange3.17–3.18.49
OR
linuxlinux_kernelRange3.19–4.1.49
OR
linuxlinux_kernelRange4.2–4.4.54
OR
linuxlinux_kernelRange4.5–4.9.15
OR
linuxlinux_kernelRange4.10–4.10.3
Node
debiandebian_linuxMatch8.0

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.3%