Lucene search

K
redhatcveRedhat.comRH:CVE-2017-8824
HistoryDec 05, 2017 - 5:53 a.m.

CVE-2017-8824

2017-12-0505:53:43
redhat.com
access.redhat.com
20

0.0004 Low

EPSS

Percentile

0.4%

A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. This vulnerability could allow an attacker to their escalate privileges.