Description

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

INFO

Published Date :

March 7, 2017, 10:59 p.m.

Last Modified :

Feb. 24, 2023, 6:43 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2017-2636 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-2636 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2636.

URL Resource
http://www.debian.org/security/2017/dsa-3804 Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/03/07/6 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/96732 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037963 Third Party Advisory VDB Entry
https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0892 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0931 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0932 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0933 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0986 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1125 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1126 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1232 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1233 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1488 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1428319 Issue Tracking Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile C

Updated: 6 months, 4 weeks ago
2 stars 1 fork 1 watcher
Born at : July 22, 2023, 3:11 a.m. This repo has been linked 18 different CVEs too.

None

Updated: 3 weeks, 3 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

A bunch of links related to Linux kernel exploitation

Updated: 7 months, 2 weeks ago
21 stars 4 fork 4 watcher
Born at : Aug. 8, 2018, 8 a.m. This repo has been linked 65 different CVEs too.

Not ready yet

Updated: 4 years ago
4 stars 1 fork 1 watcher
Born at : April 29, 2018, 3:43 p.m. This repo has been linked 64 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

None

C Shell Makefile

Updated: 2 years, 5 months ago
9 stars 2 fork 2 watcher
Born at : July 12, 2017, 6:28 a.m. This repo has been linked 14 different CVEs too.

Great article related to Linux kernel fuzzing and exploitation

Updated: 6 months ago
9 stars 2 fork 2 watcher
Born at : July 10, 2017, 6 p.m. This repo has been linked 54 different CVEs too.

My solutions to some CTF challenges and a list of interesting resources about pwning stuff

ctf write-ups exploitation heap-exploitation pwning

Python C++ C

Updated: 1 month, 1 week ago
109 stars 13 fork 13 watcher
Born at : June 19, 2017, 8:15 a.m. This repo has been linked 7 different CVEs too.

blog

Updated: 11 months, 2 weeks ago
16 stars 5 fork 5 watcher
Born at : May 22, 2017, 2:19 a.m. This repo has been linked 2 different CVEs too.

Ansible role for workaround for CVE-2017-2636 (Red Hat) - https://access.redhat.com/security/cve/CVE-2017-2636

ansible-role

Updated: 7 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : March 9, 2017, 11:20 p.m. This repo has been linked 1 different CVEs too.

practice

C

Updated: 1 month, 1 week ago
65 stars 30 fork 30 watcher
Born at : March 7, 2017, 1:51 a.m. This repo has been linked 4 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 1 week, 5 days ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2636 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2636 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.31 up to (excluding) 3.2.87 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.10.106 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.72 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.16.42 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.49 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.49 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.54 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.10.3 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.31 up to (excluding) 3.2.87 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.10.106 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.72 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.16.42 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.49 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.49 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.54 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.15 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.10.3
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed Reference https://access.redhat.com/security/cve/CVE-2017-2636 [Third Party Advisory]
    Removed Reference https://access.redhat.com/security/vulnerabilities/CVE-2017-2636 [Third Party Advisory]
  • Modified Analysis by [email protected]

    Feb. 10, 2023

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.debian.org/security/2017/dsa-3804 No Types Assigned http://www.debian.org/security/2017/dsa-3804 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96732 No Types Assigned http://www.securityfocus.com/bid/96732 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037963 No Types Assigned http://www.securitytracker.com/id/1037963 Third Party Advisory, VDB Entry
    Changed Reference Type https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html No Types Assigned https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0892 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0892 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0931 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0931 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0932 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0932 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0933 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0933 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0986 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0986 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1125 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1125 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1126 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1126 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1232 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1232 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1233 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1233 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1488 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1488 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2017-2636 No Types Assigned https://access.redhat.com/security/cve/CVE-2017-2636 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/CVE-2017-2636 No Types Assigned https://access.redhat.com/security/vulnerabilities/CVE-2017-2636 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1428319 Issue Tracking, Mitigation https://bugzilla.redhat.com/show_bug.cgi?id=1428319 Issue Tracking, Mitigation, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.10.1 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.31 up to (excluding) 3.2.87 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.10.106 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.72 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.16.42 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.49 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.49 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.54 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.10.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline. A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added Reference https://access.redhat.com/security/cve/CVE-2017-2636 [No Types Assigned]
    Added Reference https://access.redhat.com/security/vulnerabilities/CVE-2017-2636 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1488 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1233 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1232 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1126 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1125 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0986 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0933 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0932 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0931 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0892 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3804 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037963 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2017

    Action Type Old Value New Value
    Added Reference https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 14, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96732 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 08, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1428319 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1428319 Issue Tracking, Mitigation
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/03/07/6 No Types Assigned http://www.openwall.com/lists/oss-security/2017/03/07/6 Mailing List, Patch, Third Party Advisory
    Added CWE CWE-415
    Added CWE CWE-362
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:4.10.1:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2636 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-2636 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability