Lucene search

K
cvelistDebianCVELIST:CVE-2017-8824
HistoryDec 05, 2017 - 9:00 a.m.

CVE-2017-8824

2017-12-0509:00:00
debian
www.cve.org
2

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

0.4%

The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.

CNA Affected

[
  {
    "product": "Linux kernel through 4.14.3",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Linux kernel through 4.14.3"
      }
    ]
  }
]

References