CVE-2017-8824 - log back

CVE-2017-8824 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Local
Type
+ Privilege escalation
Description
+ A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. The dccp_disconnect function in net/dccp/proto.c allows local users to gain privileges or cause a denial of service via an AF_UNSPEC connect system call during the DCCP_LISTEN state.
References
+ https://git.kernel.org/linus/69c64866ce072dea1d1e59a0d61e0f66c0dffb76
Notes
+ On systems that do not already have the dccp module loaded, this can be mitigated by disabling it:
+ echo >> /etc/modprobe.d/disable-dccp.conf install dccp false