vulnerability
CentOS Linux: CVE-2017-2636: Important: kernel security and bug fix update (Multiple Advisories)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:M/Au:N/C:C/I:C/A:C) | Mar 7, 2017 | Apr 13, 2017 | May 25, 2023 |
Severity
7
CVSS
(AV:L/AC:M/Au:N/C:C/I:C/A:C)
Published
Mar 7, 2017
Added
Apr 13, 2017
Modified
May 25, 2023
Description
Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
Solution(s)
centos-upgrade-kernelcentos-upgrade-kernel-rt
References
- BID-96732
- DEBIAN-DLA-849-1
- DEBIAN-DSA-3804
- NVD-CVE-2017-2636
- REDHAT-RHSA-2017:0892
- REDHAT-RHSA-2017:0931
- REDHAT-RHSA-2017:0932
- REDHAT-RHSA-2017:0933
- REDHAT-RHSA-2017:0986
- REDHAT-RHSA-2017:1125
- REDHAT-RHSA-2017:1126
- REDHAT-RHSA-2017:1232
- REDHAT-RHSA-2017:1233
- REDHAT-RHSA-2017:1488
- UBUNTU-USN-3218-1
- UBUNTU-USN-3219-1
- UBUNTU-USN-3219-2
- UBUNTU-USN-3220-1
- UBUNTU-USN-3220-2
- UBUNTU-USN-3220-3
- UBUNTU-USN-3221-1
- UBUNTU-USN-3221-2

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.