vulnerability
Amazon Linux AMI: CVE-2017-8824: Security patch for kernel (ALAS-2018-944)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:L/Au:N/C:C/I:C/A:C) | 2017-12-05 | 2018-02-01 | 2022-10-14 |
Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
2017-12-05
Added
2018-02-01
Modified
2022-10-14
Description
The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.
Solution
amazon-linux-upgrade-kernel
References
- REDHAT-RHSA-2018:0399
- REDHAT-RHSA-2018:0676
- REDHAT-RHSA-2018:1062
- REDHAT-RHSA-2018:1130
- REDHAT-RHSA-2018:1170
- REDHAT-RHSA-2018:1216
- REDHAT-RHSA-2018:1319
- REDHAT-RHSA-2018:3822
- AMAZON-ALAS-2018-944
- SUSE-SUSE-SU-2018:0011
- BID-102056
- UBUNTU-USN-3581-1
- UBUNTU-USN-3581-2
- UBUNTU-USN-3581-3
- UBUNTU-USN-3582-1
- UBUNTU-USN-3582-2
- UBUNTU-USN-3583-1
- UBUNTU-USN-3583-2
- DEBIAN-DSA-4073
- DEBIAN-DSA-4082
- NVD-CVE-2017-8824

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.