Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-2636
HistoryMar 07, 2017 - 12:00 a.m.

CVE-2017-2636

2017-03-0700:00:00
ubuntu.com
ubuntu.com
45

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.2%

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1
allows local users to gain privileges or cause a denial of service (double
free) by setting the HDLC line discipline.

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
tyhicks all of our kernels are affected as CONFIG_N_HDLC=m is set in all releases
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux<Β 3.2.0-124.167UNKNOWN
ubuntu14.04noarchlinux<Β 3.13.0-112.159UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-66.87UNKNOWN
ubuntu16.10noarchlinux<Β 4.8.0-41.44UNKNOWN
ubuntu12.04noarchlinux-armadaxp<Β 3.2.0-1685.112UNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1007.16UNKNOWN
ubuntu16.04noarchlinux-gke<Β 4.4.0-1005.6UNKNOWN
ubuntu16.04noarchlinux-hwe<Β 4.8.0-41.44~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge<Β 4.8.0-41.44~16.04.1UNKNOWN
ubuntu12.04noarchlinux-lts-trusty<Β 3.13.0-112.159~precise1UNKNOWN
Rows per page:
1-10 of 161

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.2%