Race condition vulnerability in Linux kernel's n_hdlc.c driver allows local users to gain privileges or cause denial of service

Race condition vulnerability in Linux kernel's n_hdlc.c driver allows local users to gain privileges or cause denial of service

CVE-2017-2636 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.