CVE-2017-8824

CVE-2017-8824

The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.

Source: CVE-2017-8824

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다