mirror of
https://github.com/0xMarcio/cve.git
synced 2025-05-06 02:31:38 +00:00
1.1 KiB
1.1 KiB
CVE-2017-8824
Description
The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.
POC
Reference
- http://www.openwall.com/lists/oss-security/2017/12/05/1
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://usn.ubuntu.com/3581-1/
- https://usn.ubuntu.com/3582-1/
- https://usn.ubuntu.com/3583-2/
- https://www.exploit-db.com/exploits/43234/