The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2017-12-05T09:00:00

Updated: 2024-08-05T16:48:22.581Z

Reserved: 2017-05-07T00:00:00

Link: CVE-2017-8824

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-05T09:29:00.367

Modified: 2023-02-24T18:32:29.097

Link: CVE-2017-8824

cve-icon Redhat

Severity : Important

Publid Date: 2017-12-05T05:43:00Z

Links: CVE-2017-8824 - Bugzilla