CVE-2017-8824

NameCVE-2017-8824
DescriptionThe dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1200-1, DSA-4073-1, DSA-4082-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)bullseye5.10.218-1fixed
bullseye (security)5.10.221-1fixed
bookworm6.1.94-1fixed
bookworm (security)6.1.90-1fixed
trixie6.9.8-1fixed
sid6.9.9-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcewheezy3.2.96-1DLA-1200-1
linuxsourcejessie3.16.51-3+deb8u1DSA-4082-1
linuxsourcestretch4.9.65-3+deb9u1DSA-4073-1
linuxsource(unstable)4.14.7-1

Notes

http://lists.openwall.net/netdev/2017/12/04/224
Fixed by: https://git.kernel.org/linus/69c64866ce072dea1d1e59a0d61e0f66c0dffb76