CVE-2017-8824

The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.
References
Link Resource
http://www.openwall.com/lists/oss-security/2017/12/05/1 Mailing List Third Party Advisory
http://lists.openwall.net/netdev/2017/12/04/224 Third Party Advisory
http://www.securityfocus.com/bid/102056 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43234/ Exploit Third Party Advisory VDB Entry
https://www.debian.org/security/2017/dsa-4073 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html Third Party Advisory
https://www.debian.org/security/2018/dsa-4082 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0399 Third Party Advisory
https://usn.ubuntu.com/3583-2/ Third Party Advisory
https://usn.ubuntu.com/3583-1/ Third Party Advisory
https://usn.ubuntu.com/3582-2/ Third Party Advisory
https://usn.ubuntu.com/3582-1/ Third Party Advisory
https://usn.ubuntu.com/3581-3/ Third Party Advisory
https://usn.ubuntu.com/3581-2/ Third Party Advisory
https://usn.ubuntu.com/3581-1/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1062 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0676 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1170 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1130 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1216 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1319 Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3822 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Information

Published : 2017-12-05 01:29

Updated : 2023-02-24 10:32


NVD link : CVE-2017-8824

Mitre link : CVE-2017-8824


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

linux

  • linux_kernel