[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-8824Date: (C)2017-12-06   (M)2024-04-19


The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-102056
EXPLOIT-DB-43234
DSA-4073
DSA-4082
RHSA-2018:0399
RHSA-2018:0676
RHSA-2018:1062
RHSA-2018:1130
RHSA-2018:1170
RHSA-2018:1216
RHSA-2018:1319
RHSA-2018:3822
SUSE-SU-2018:0011
USN-3581-1
USN-3581-2
USN-3581-3
USN-3582-1
USN-3582-2
USN-3583-1
USN-3583-2
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
http://lists.openwall.net/netdev/2017/12/04/224
http://www.openwall.com/lists/oss-security/2017/12/05/1
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0

CWE    1
CWE-416
OVAL    51
oval:org.secpod.oval:def:603222
oval:org.secpod.oval:def:53218
oval:org.secpod.oval:def:89002227
oval:org.secpod.oval:def:115537
...

© SecPod Technologies