Rapid7 Vulnerability & Exploit Database

F5 Networks: K15526101 (CVE-2017-8824): Linux kernel vulnerability CVE-2017-8824

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

F5 Networks: K15526101 (CVE-2017-8824): Linux kernel vulnerability CVE-2017-8824

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
12/05/2017
Created
07/25/2018
Added
05/09/2018
Modified
05/05/2019

Description

The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.

Solution(s)

  • f5-big-ip-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;