CVE-2017-8824 log

Source
Severity High
Remote No
Type Privilege escalation
Description
A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. The dccp_disconnect function in net/dccp/proto.c allows local users to gain privileges or cause a denial of service via an AF_UNSPEC connect system call during the DCCP_LISTEN state.
Group Package Affected Fixed Severity Status Ticket
AVG-574 linux-hardened 4.14.7.a-1 4.14.11.a-1 High Fixed FS#56832
AVG-571 linux-zen 4.14.7-1 4.14.11-1 High Fixed FS#56832
AVG-566 linux-lts 4.9.81-1 4.9.82-1 High Fixed
AVG-552 linux 4.14.7-1 4.14.11-1 High Fixed FS#56832
Date Advisory Group Package Severity Type
05 Jan 2018 ASA-201801-4 AVG-574 linux-hardened High multiple issues
05 Jan 2018 ASA-201801-3 AVG-571 linux-zen High multiple issues
05 Jan 2018 ASA-201801-1 AVG-552 linux High multiple issues
References
https://git.kernel.org/linus/69c64866ce072dea1d1e59a0d61e0f66c0dffb76
Notes
On systems that do not already have the dccp module loaded, this can be mitigated by disabling it:
    echo >> /etc/modprobe.d/disable-dccp.conf install dccp false