ALT-PU-2017-1295-1
Package kernel-image-std-def updated to version 4.4.54-alt0.M80P.2 for branch p8 in task 179569.
Closed vulnerabilities
Published: 2017-03-08
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-2636
Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
Severity: HIGH (7.0)
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
References:
- DSA-3804
- DSA-3804
- [oss-security] 20170307 Linux kernel: CVE-2017-2636: local privilege escalation flaw in n_hdlc
- [oss-security] 20170307 Linux kernel: CVE-2017-2636: local privilege escalation flaw in n_hdlc
- 96732
- 96732
- 1037963
- 1037963
- https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html
- https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html
- RHSA-2017:0892
- RHSA-2017:0892
- RHSA-2017:0931
- RHSA-2017:0931
- RHSA-2017:0932
- RHSA-2017:0932
- RHSA-2017:0933
- RHSA-2017:0933
- RHSA-2017:0986
- RHSA-2017:0986
- RHSA-2017:1125
- RHSA-2017:1125
- RHSA-2017:1126
- RHSA-2017:1126
- RHSA-2017:1232
- RHSA-2017:1232
- RHSA-2017:1233
- RHSA-2017:1233
- RHSA-2017:1488
- RHSA-2017:1488
- https://bugzilla.redhat.com/show_bug.cgi?id=1428319
- https://bugzilla.redhat.com/show_bug.cgi?id=1428319