CVE-2017-8824

CVE Details

Release Date:2018-07-30

Description


The dccp_disconnect function in net/dccp/proto.c in the Linux kernelthrough 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.

See more information about CVE-2017-8824 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.2 Base Metrics: AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2018-40412018-02-26
Oracle Linux version 6 (dtrace-modules-3.8.13-118.20.3.el6uek)ELSA-2018-40402018-02-26
Oracle Linux version 6 (kernel)ELSA-2018-13192018-05-08
Oracle Linux version 6 (kernel-uek)ELSA-2018-40252018-02-07
Oracle Linux version 6 (kernel-uek)ELSA-2018-40402018-02-26
Oracle Linux version 6 (kernel-uek)ELSA-2018-40412018-02-26
Oracle Linux version 7 (dtrace-modules-3.8.13-118.20.3.el7uek)ELSA-2018-40402018-02-26
Oracle Linux version 7 (kernel)ELSA-2018-10622018-04-16
Oracle Linux version 7 (kernel-uek)ELSA-2018-40252018-02-07
Oracle Linux version 7 (kernel-uek)ELSA-2018-40402018-02-26
Oracle VM version 3.4 (kernel-uek)OVMSA-2018-00172018-02-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete