Lucene search

K
f5F5F5:K15526101
HistoryMay 08, 2018 - 12:00 a.m.

K15526101 : Linux kernel vulnerability CVE-2017-8824

2018-05-0800:00:00
my.f5.com
51

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

0.4%

Security Advisory Description

The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state. (CVE-2017-8824)

Impact

An attacker may exploit this vulnerability to gain privileges.