Executive Summary

Informations
Name CVE-2017-2636 First vendor Publication 2017-03-07
Vendor Cve Last vendor Modification 2023-02-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2636

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-415 Double Free
50 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2853

Nessus® Vulnerability Scanner

Date Description
2017-09-05 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-076.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2093-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2088-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2092-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2095-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2096-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2099-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2073-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2072-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2061-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2060-1.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2049-1.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0933.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0892.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1488.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1233.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1232.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1066.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1057.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1126.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1125.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0986.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0933-1.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0933.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0931.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170412_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0933.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0932.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0892.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0933.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0892.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-028.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170411_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0892.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0913-1.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0912-1.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-418.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-419.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0058.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3535.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0866-1.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0865-1.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0864-1.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL18015201.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2e1f3694b2.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-387ff46a66.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-849.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3220-3.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3804.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3218-1.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3221-2.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3221-1.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3220-2.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3220-1.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3219-2.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3219-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96732
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1428319
DEBIAN http://www.debian.org/security/2017/dsa-3804
MISC https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html
MLIST http://www.openwall.com/lists/oss-security/2017/03/07/6
REDHAT https://access.redhat.com/errata/RHSA-2017:0892
https://access.redhat.com/errata/RHSA-2017:0931
https://access.redhat.com/errata/RHSA-2017:0932
https://access.redhat.com/errata/RHSA-2017:0933
https://access.redhat.com/errata/RHSA-2017:0986
https://access.redhat.com/errata/RHSA-2017:1125
https://access.redhat.com/errata/RHSA-2017:1126
https://access.redhat.com/errata/RHSA-2017:1232
https://access.redhat.com/errata/RHSA-2017:1233
https://access.redhat.com/errata/RHSA-2017:1488
SECTRACK http://www.securitytracker.com/id/1037963

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
Date Informations
2024-03-12 12:43:06
  • Multiple Updates
2024-02-02 01:46:42
  • Multiple Updates
2024-02-01 12:13:08
  • Multiple Updates
2023-12-29 01:41:34
  • Multiple Updates
2023-11-22 01:41:12
  • Multiple Updates
2023-09-05 12:44:37
  • Multiple Updates
2023-09-05 01:12:52
  • Multiple Updates
2023-09-02 12:44:21
  • Multiple Updates
2023-09-02 01:13:09
  • Multiple Updates
2023-08-12 12:47:58
  • Multiple Updates
2023-08-12 01:12:39
  • Multiple Updates
2023-08-11 12:42:26
  • Multiple Updates
2023-08-11 01:12:59
  • Multiple Updates
2023-08-06 12:41:04
  • Multiple Updates
2023-08-06 01:12:37
  • Multiple Updates
2023-08-04 12:41:14
  • Multiple Updates
2023-08-04 01:12:41
  • Multiple Updates
2023-07-14 12:41:16
  • Multiple Updates
2023-07-14 01:12:40
  • Multiple Updates
2023-06-06 12:36:15
  • Multiple Updates
2023-03-29 01:42:59
  • Multiple Updates
2023-03-28 12:12:57
  • Multiple Updates
2023-02-24 21:27:51
  • Multiple Updates
2023-02-13 05:27:55
  • Multiple Updates
2023-02-10 17:28:09
  • Multiple Updates
2023-02-02 21:28:10
  • Multiple Updates
2023-01-25 01:33:58
  • Multiple Updates
2022-10-11 12:36:49
  • Multiple Updates
2022-10-11 01:12:34
  • Multiple Updates
2022-09-09 01:32:42
  • Multiple Updates
2022-03-11 01:30:03
  • Multiple Updates
2022-02-01 01:28:50
  • Multiple Updates
2021-12-11 12:29:27
  • Multiple Updates
2021-12-11 01:27:44
  • Multiple Updates
2021-08-19 12:25:28
  • Multiple Updates
2021-05-25 12:24:12
  • Multiple Updates
2021-05-04 13:00:54
  • Multiple Updates
2021-04-22 02:14:34
  • Multiple Updates
2021-03-27 01:21:40
  • Multiple Updates
2020-09-25 01:18:24
  • Multiple Updates
2020-08-11 12:18:29
  • Multiple Updates
2020-08-08 01:18:25
  • Multiple Updates
2020-08-07 12:18:42
  • Multiple Updates
2020-08-07 01:19:24
  • Multiple Updates
2020-08-01 12:18:22
  • Multiple Updates
2020-07-30 01:19:04
  • Multiple Updates
2020-05-24 01:21:38
  • Multiple Updates
2020-05-23 02:05:47
  • Multiple Updates
2020-05-23 00:59:53
  • Multiple Updates
2019-09-12 12:09:28
  • Multiple Updates
2019-07-03 01:09:23
  • Multiple Updates
2019-06-15 12:09:18
  • Multiple Updates
2019-01-25 12:09:25
  • Multiple Updates
2018-12-15 12:07:54
  • Multiple Updates
2018-11-17 12:07:56
  • Multiple Updates
2018-11-07 12:05:56
  • Multiple Updates
2018-10-30 12:10:31
  • Multiple Updates
2018-09-27 12:07:53
  • Multiple Updates
2018-08-31 12:09:16
  • Multiple Updates
2018-08-09 12:05:51
  • Multiple Updates
2018-07-13 01:08:44
  • Multiple Updates
2018-04-25 12:08:36
  • Multiple Updates
2018-03-28 12:08:33
  • Multiple Updates
2018-01-05 09:24:01
  • Multiple Updates
2017-11-04 09:23:50
  • Multiple Updates
2017-10-07 12:03:39
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:04:10
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-09 13:25:21
  • Multiple Updates
2017-08-08 13:24:55
  • Multiple Updates
2017-07-17 17:22:25
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-06-21 13:23:53
  • Multiple Updates
2017-05-27 12:02:39
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-13 12:02:47
  • Multiple Updates
2017-05-03 13:22:35
  • Multiple Updates
2017-04-29 01:03:08
  • Multiple Updates
2017-04-27 13:24:51
  • Multiple Updates
2017-04-20 13:24:14
  • Multiple Updates
2017-04-15 13:24:21
  • Multiple Updates
2017-04-14 13:22:13
  • Multiple Updates
2017-04-13 13:21:49
  • Multiple Updates
2017-04-12 12:03:12
  • Multiple Updates
2017-04-11 12:02:37
  • Multiple Updates
2017-04-05 13:24:58
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-04-01 09:23:39
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-28 12:03:08
  • Multiple Updates
2017-03-22 05:22:42
  • Multiple Updates
2017-03-14 13:27:16
  • Multiple Updates
2017-03-14 09:23:07
  • Multiple Updates
2017-03-11 13:21:08
  • Multiple Updates
2017-03-10 13:24:48
  • Multiple Updates
2017-03-09 13:22:49
  • Multiple Updates
2017-03-08 21:23:27
  • Multiple Updates
2017-03-08 05:23:06
  • First insertion