Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-03-07T22:00:00

Updated: 2024-08-05T14:02:06.961Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2636

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-07T22:59:00.157

Modified: 2023-02-24T18:43:51.167

Link: CVE-2017-2636

cve-icon Redhat

Severity : Important

Publid Date: 2017-03-07T00:00:00Z

Links: CVE-2017-2636 - Bugzilla