Linux Kernel CVE-2017-2636 Local Privilege Escalation Vulnerability

Description:  Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

Impact: Local attackers may exploit this issue to gain elevated privileges.

Mitigation: Updates are available. Please check the respective vendor advisory for more information.

Reference URL’s:

Share