6.9
CVSSv2

CVE-2017-2636

Published: 07/03/2017 Updated: 24/02/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 615
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Race condition in drivers/tty/n_hdlc.c in the Linux kernel up to and including 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 8.0

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or have other impacts CVE-2016-9588 Jim Mattson discovered that the KVM implementation for Intel x86 processors does not properly handle #BP and #OF exceptions in an L2 (nested) virtual machine A local attacker ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 66 Advanced Update Support and Red Hat Enterprise Linux 66 Telco Extended Update SupportRed Hat Product Security has rated this update ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 62 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 64 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 67 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 72 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 65 Advanced Update Support and Red Hat Enterprise Linux 65 Telco Extended Update SupportRed Hat Product Security has rated this update as having a ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impactof Important A Common Vulnerability Scoring Sy ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise MRG 2Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVS ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
A race condition flaw was found in the N_HLDC Linux kernel driver when accessing the n_hdlctbuf list that can lead to double free A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to crash the system or increase their privileges on the system ...

Github Repositories

practice

some exploits for practise cve-2015-1805 cve-2017-7184 just a practice, should use setcap tool cve-2017-2636 SMAP/SMEP bypass cve-2017-8890_v0 with nosmep, nosmap cve-2017-8890_v1 with smep, nosmap cve-2017-8890_v2 with smep, nosmap, for SLUB xfrm_poc RE challenge

Ansible role for workaround for CVE-2017-2636 (Red Hat) - https://access.redhat.com/security/cve/CVE-2017-2636

cve-2017-2636-el This role installs the workaround documented on accessredhatcom/security/cve/CVE-2017-2636 to blacklist the n_hdlc module from being loaded Requirements This role only applies to Red Hat Enterprise Linux versions 6 and 7, and variants (CentOS, CloudLinux, etc) License MIT Author Information Alex Zorin @ Serversaurus

blog

一些文档 cve-2017-7184 cve-2017-2636 exploit linux kernel double-free flaws

Recent Articles

Dormant Linux kernel vulnerability finally slayed
The Register • John Leyden • 16 Mar 2017

Just, er, eight years later

A recently resolved vulnerability in the Linux kernel that had the potential to allow an attacker to gain privilege escalation or cause denial of service went undiscovered for seven years. Positive Technologies expert, Alexander Popov, found a race condition in the n_hdlc driver that leads to double-freeing of kernel memory. This Linux kernel flaw might be exploited for privilege escalation in the operating system. The (CVE-2017-2636) bug was evaluated as dangerous with a CVSS v3 score of 7.8, t...