exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

CVE-2017-2636

Status Candidate

Overview

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

Related Files

Red Hat Security Advisory 2017-1488-01
Posted Jun 19, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1488-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2017-1000364, CVE-2017-2636
SHA-256 | d200f04c568d729d5448215049930f1e4c7bd5aa37c53bc7a1ba6475781d6937
Red Hat Security Advisory 2017-1232-01
Posted May 16, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1232-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2017-2636
SHA-256 | 5320ffedef283ff1f76aecce917fe67e21a02ba281439a96af56abccb5937cff
Red Hat Security Advisory 2017-1233-01
Posted May 16, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1233-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2017-2636
SHA-256 | aa5c908b13897fd2c9c4cf722fa84fe657869cd1437682227963a27f534ffa96
Red Hat Security Advisory 2017-1126-01
Posted Apr 25, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1126-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2017-2636
SHA-256 | 34d392e00adb86300a44fe21a8d79fc93f1e9dbf79ba5dc3b3e00240e2bbc6be
Red Hat Security Advisory 2017-1125-01
Posted Apr 25, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1125-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2017-2636
SHA-256 | 7112adc140cf091a6d4e364b6e09c73a98b1eea23f7cd1fef5eb48900766f898
Red Hat Security Advisory 2017-0986-01
Posted Apr 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0986-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2017-2636
SHA-256 | d9f2e9165162f45b0d688155a96d6e4bb313349e3b5a7cee7b9700fe2990412b
Red Hat Security Advisory 2017-0933-01
Posted Apr 12, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0933-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated kernel packages include several security issues and numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2016-8650, CVE-2016-9793, CVE-2017-2618, CVE-2017-2636
SHA-256 | d62a22056f77c69b85be3432a3ddad3618fb07b8bf190c3dd156126b15c687aa
Red Hat Security Advisory 2017-0932-01
Posted Apr 12, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0932-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-8650, CVE-2016-9793, CVE-2017-2618, CVE-2017-2636, CVE-2017-6074
SHA-256 | b6e837c5c6ec5d457e2ca9d9145c07e4d2242405330b287dec280775937eae69
Red Hat Security Advisory 2017-0931-01
Posted Apr 12, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0931-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-8650, CVE-2016-9793, CVE-2017-2618, CVE-2017-2636
SHA-256 | 714e1be0b6af4319eb0e7f445bb8e74fce8c80e69b24a9160355e5649e77166a
Red Hat Security Advisory 2017-0892-01
Posted Apr 11, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0892-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-7910, CVE-2017-2636
SHA-256 | 461ae7c457de3804b797938ceca8ec594debd203b4f0a5e49c915644c3bb8f64
Ubuntu Security Notice USN-3221-1
Posted Mar 9, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3221-1 - Alexander Popov discovered that the N_HDLC line discipline implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly gain administrative privileges.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-2636
SHA-256 | d98c765cd80d48da5fe159dbe6e81fb6765179f550f809f20fb079b59dd50382
Ubuntu Security Notice USN-3220-3
Posted Mar 9, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3220-3 - USN-3220-1 fixed a vulnerability in the Linux kernel. This update provides the corresponding updates for the Linux kernel for Amazon Web Services. Alexander Popov discovered that the N_HDLC line discipline implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, web, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-2636
SHA-256 | 24a761034e6c5143a2496686fbdf5eddfa6731bcbf88055d1bb2b4b77b25b5ec
Debian Security Advisory 3804-1
Posted Mar 9, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3804-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or have other impacts.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2016-9588, CVE-2017-2636, CVE-2017-5669, CVE-2017-5986, CVE-2017-6214, CVE-2017-6345, CVE-2017-6346, CVE-2017-6348, CVE-2017-6353
SHA-256 | bf34aecaa99f3953f3e5e8b357bd78ef352fb22bbd9d30a1d3a1d766d7f7d9f9
Ubuntu Security Notice USN-3221-2
Posted Mar 9, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3221-2 - USN-3221-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.10. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.10 for Ubuntu 16.04 LTS. Alexander Popov discovered that the N_HDLC line discipline implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-2636
SHA-256 | a54d765ad324f87a4f35bd98e2a67c09b1b94f2ee88b692269879402a0455623
Ubuntu Security Notice USN-3220-2
Posted Mar 8, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3220-2 - USN-3220-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. Alexander Popov discovered that the N_HDLC line discipline implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-2636
SHA-256 | ddb1e90a196e1392754e4c20d15f564b759a8d935f1f3ba666d9260de9ffcec7
Ubuntu Security Notice USN-3220-1
Posted Mar 8, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3220-1 - Alexander Popov discovered that the N_HDLC line discipline implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly gain administrative privileges.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-2636
SHA-256 | b79e8f6d63438465d73bb91a1e2c2ade76386620571d6a71948294bcc3e05c93
Ubuntu Security Notice USN-3219-2
Posted Mar 8, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3219-2 - USN-3219-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS. Alexander Popov discovered that the N_HDLC line discipline implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-2636
SHA-256 | b177c99480d5bed299174af41028842bc475c66bcc97d6ec39280073ab1dc729
Ubuntu Security Notice USN-3219-1
Posted Mar 8, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3219-1 - Alexander Popov discovered that the N_HDLC line discipline implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly gain administrative privileges.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-2636
SHA-256 | 00febeb2fc219c1de2b7dc19f0a33426b418c3708f98678b9819bed8a1cace42
Ubuntu Security Notice USN-3218-1
Posted Mar 8, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3218-1 - Alexander Popov discovered that the N_HDLC line discipline implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly gain administrative privileges.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-2636
SHA-256 | 7ed5d5b426438b7d7eac0c3cb8e92d620f169b53a5760c1186afc2033dfd5350
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close