vulnerability
SUSE: CVE-2017-2636: SUSE Linux Security Advisory
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:M/Au:N/C:C/I:C/A:C) | Mar 7, 2017 | Mar 30, 2017 | Feb 13, 2023 |
Severity
7
CVSS
(AV:L/AC:M/Au:N/C:C/I:C/A:C)
Published
Mar 7, 2017
Added
Mar 30, 2017
Modified
Feb 13, 2023
Description
A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.
Solution(s)
suse-upgrade-cluster-md-kmp-defaultsuse-upgrade-cluster-network-kmp-defaultsuse-upgrade-dlm-kmp-defaultsuse-upgrade-gfs2-kmp-defaultsuse-upgrade-kernel-defaultsuse-upgrade-kernel-docssuse-upgrade-kernel-ec2suse-upgrade-kernel-ec2-develsuse-upgrade-kernel-ec2-extrasuse-upgrade-kernel-obs-buildsuse-upgrade-ocfs2-kmp-default
References
- SUSE-SUSE-SU-2017:0864-1
- SUSE-SUSE-SU-2017:0865-1
- SUSE-SUSE-SU-2017:0866-1
- SUSE-SUSE-SU-2017:0912-1
- SUSE-SUSE-SU-2017:0913-1
- SUSE-SUSE-SU-2017:1990-1
- SUSE-SUSE-SU-2017:2043-1
- SUSE-SUSE-SU-2017:2049-1
- SUSE-SUSE-SU-2017:2060-1
- SUSE-SUSE-SU-2017:2061-1
- SUSE-SUSE-SU-2017:2062-1
- SUSE-SUSE-SU-2017:2063-1
- SUSE-SUSE-SU-2017:2065-1
- SUSE-SUSE-SU-2017:2067-1
- SUSE-SUSE-SU-2017:2068-1
- SUSE-SUSE-SU-2017:2072-1
- SUSE-SUSE-SU-2017:2073-1
- SUSE-SUSE-SU-2017:2088-1
- SUSE-SUSE-SU-2017:2092-1
- SUSE-SUSE-SU-2017:2093-1
- SUSE-SUSE-SU-2017:2095-1
- SUSE-SUSE-SU-2017:2096-1
- SUSE-SUSE-SU-2017:2099-1
- SUSE-SUSE-SU-2017:2342-1
- DEBIAN-DLA-849-1
- DEBIAN-DSA-3804
- BID-96732
- SECTRACK-1037963
- REDHAT-RHSA-2017:0892
- REDHAT-RHSA-2017:0931
- REDHAT-RHSA-2017:0932
- REDHAT-RHSA-2017:0933
- REDHAT-RHSA-2017:0986
- REDHAT-RHSA-2017:1125
- REDHAT-RHSA-2017:1126
- REDHAT-RHSA-2017:1232
- REDHAT-RHSA-2017:1233
- REDHAT-RHSA-2017:1488
- NVD-CVE-2017-2636
- UBUNTU-USN-3218-1
- UBUNTU-USN-3219-1
- UBUNTU-USN-3219-2
- UBUNTU-USN-3220-1
- UBUNTU-USN-3220-2
- UBUNTU-USN-3220-3
- UBUNTU-USN-3221-1
- UBUNTU-USN-3221-2

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.