ALT-PU-2018-1264-1
Package kernel-image-std-def updated to version 4.9.82-alt0.M80P.1 for branch p8 in task 200708.
Closed vulnerabilities
Published: 2017-12-05
BDU:2021-04144
Уязвимость функции dccp_disconnect (net/dccp/proto.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
Severity: HIGH (7.8)
Vector: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
References:
Published: 2017-12-05
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-8824
The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.
Severity: HIGH (7.8)
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
References:
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- http://lists.openwall.net/netdev/2017/12/04/224
- http://lists.openwall.net/netdev/2017/12/04/224
- http://www.openwall.com/lists/oss-security/2017/12/05/1
- http://www.openwall.com/lists/oss-security/2017/12/05/1
- 102056
- 102056
- RHSA-2018:0399
- RHSA-2018:0399
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- RHSA-2018:1130
- RHSA-2018:1130
- RHSA-2018:1170
- RHSA-2018:1170
- RHSA-2018:1216
- RHSA-2018:1216
- RHSA-2018:1319
- RHSA-2018:1319
- RHSA-2018:3822
- RHSA-2018:3822
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- USN-3581-1
- USN-3581-1
- USN-3581-2
- USN-3581-2
- USN-3581-3
- USN-3581-3
- USN-3582-1
- USN-3582-1
- USN-3582-2
- USN-3582-2
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
- DSA-4073
- DSA-4073
- DSA-4082
- DSA-4082
- 43234
- 43234