CVE-2017-8824

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.04 % (0th)
0.04% Progress
Affected Products 1
Advisories 53

The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
Debian GNU/Linux
Published Date
2017-12-05 09:29:00
(6 years ago)
Updated Date
2023-02-24 18:32:29
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 2.6.14 version and prior 3.2.97 version cpe:2.3:o:linux:linux_kernel >= 2.6.14 < 3.2.97
  Linux Kernel from 3.3 version and prior 3.16.52 version cpe:2.3:o:linux:linux_kernel >= 3.3 < 3.16.52
  Linux Kernel from 3.17 version and prior 3.18.95 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.95
  Linux Kernel from 3.19 version and prior 4.1.50 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.50
  Linux Kernel from 4.2 version and prior 4.4.116 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.116
  Linux Kernel from 4.5 version and prior 4.9.82 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.82
  Linux Kernel from 4.10 version and prior 4.14.20 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.14.20
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...