Lucene search

K
ptsecurityPositive TechnologiesPT-2017-06
HistoryFeb 28, 2017 - 12:00 a.m.

PT-2017-06: Race Condition in Linux

2017-02-2800:00:00
Positive Technologies
www.ptsecurity.com
13

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.4%

PT-2017-06: Race Condition in Linux

Vulnerable software

Linux kernel
Version: 4.10.1 and earlier

Severity level

Severity level: High
Impact: Privilege Escalation
Access Vector: Local

CVSS v3:
Base Score: 7.8
Vector: (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVE: CVE-2017-2636

Vulnerability description

The specialists of the Positive Research center have detected a Race Condition vulnerability in Linux kernel.

Race condition exists in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 when accessing n_hdlc.tbuf list. This allows a local, unprivileged user to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

How to fix

Update your software up to the latest version

Advisory status

28.02.2017 - Vendor gets vulnerability details
10.03.2017 - Vendor releases fixed version and details
17.03.2017 - Public disclosure

Credits

The vulnerability was detected by Alexander Popov, Positive Research Center (Positive Technologies Company)

References

http://en.securitylab.ru/lab/PT-2017-06

Reports on the vulnerabilities previously discovered by Positive Research:

http://www.ptsecurity.com
<http://en.securitylab.ru/lab/&gt;

About Positive Technologies

Positive Technologies is a leading provider of vulnerability assessment, compliance management and threat analysis solutions to more than 1,000 global enterprise clients. Our solutions work seamlessly across your entire business: securing applications in development; assessing your network and application vulnerabilities; assuring compliance with regulatory requirements; and blocking real-time attacks. Our commitment to clients and research has earned Positive Technologies a reputation as one of the foremost authorities on SCADA, Banking, Telecom, Web Application and ERP security, and distinction as the #1 fastest growing Security and Vulnerability Management firm in 2012, as shown in an IDC report*. To learn more about Positive Technologies please visit www.ptsecurity.com

*Source: IDC Worldwide Security and Vulnerability Management 2013-2017 Forecast and 2012 Vendor Shares, doc #242465, August 2013. Based on year-over-year revenue growth in 2012 for vendors with revenues of $20M+

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.4%